Malware

Strictor.158663 removal tips

Malware Removal

The Strictor.158663 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.158663 virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Strictor.158663?


File Info:

crc32: A43DDB89
md5: af18d1face032b3a3547564ef628a917
name: AF18D1FACE032B3A3547564EF628A917.mlw
sha1: c3bd3b99a86cf23e4d0651815e197011b4f526c3
sha256: 60badd693cd5dc38d507ccb686e5305baaf3d0db1fe7b60fec741755be4c69db
sha512: ebc959d2876fa7c9a495b824959949c9a3500ace28a3e982aa796e19f95d0b0fd205ffae34d63417221e5e7a2daee5a3c5a511f4c27b01e07401bfbee26c3beb
ssdeep: 3072:wrl53G+6C1AfbBYdPnk0VN1qBjEEEEEErjX76kE/AcP0L:kl5336rVYdvFXqtX7WY
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: kslxbem
FileVersion: 4.22
CompanyName: cdrvmgtbz
ProductName: rkqittc
ProductVersion: 4.22
OriginalFilename: kslxbem.exe

Strictor.158663 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.158663
FireEyeGeneric.mg.af18d1face032b3a
CAT-QuickHealTrojan.Upantix.AL3
Qihoo-360Win32/Trojan.Anti.907
ALYacGen:Variant.Strictor.158663
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforMalware
K7AntiVirusTrojan ( 0050a9591 )
BitDefenderGen:Variant.Strictor.158663
K7GWTrojan ( 0050a9591 )
Cybereasonmalicious.ace032
TrendMicroTROJ_GEN.R06EC0GKI20
CyrenW32/Upantix.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Packed.Win32.Upantix.gen
AlibabaTrojan:Win32/Kryptik.f3209390
TencentWin32.Packed.Upantix.Lnoa
Ad-AwareGen:Variant.Strictor.158663
SophosMal/Generic-S
ComodoPacked.Win32.MUPX.Gen@24tbus
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.PWSSpyeye.fc
EmsisoftGen:Variant.Strictor.158663 (B)
IkarusTrojan.Win32.SuspectCRC
JiangminPacked.Upantix.jwm
AviraTR/Crypt.ULPM.Gen7
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Ymacco.AA60
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Strictor.D26BC7
ZoneAlarmHEUR:Packed.Win32.Upantix.gen
GDataGen:Variant.Strictor.158663
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Upantix.C1907024
McAfeeArtemis!AF18D1FACE03
VBA32Malware-Cryptor.General.3
ESET-NOD32a variant of Win32/Kryptik.FKSZ
TrendMicro-HouseCallTROJ_GEN.R06EC0GKI20
RisingTrojan.Kryptik!1.A862 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/Bundpil.72F8!tr
BitDefenderThetaAI:Packer.B937A72D1F
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Strictor.158663?

Strictor.158663 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment