Malware

Strictor.160287 removal

Malware Removal

The Strictor.160287 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.160287 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Anomalous binary characteristics

How to determine Strictor.160287?


File Info:

crc32: BBE44814
md5: 18ce95b4264651f80dc500b2d64779f3
name: 1.vmp.exe
sha1: 7040d9b9f87645a472709253c696ff19b0be8cb8
sha256: 0ec207133ee795d37df4f88809abec3eb4ee126e96f51a1376576bf3ff7a56df
sha512: 108f1c9e724e7db72acb10e66daa3af5081df9c873da0864b981b3d5a0d2ef4598accf0ad455eeb59d411da88c9ef9cba7f8d4c6b2594e88ce8d2883ed5641d8
ssdeep: 98304:AW3NwJdsGwsgb0J9y/GFENO91eOhpMZrD3gwE86ksG77TJDuvG6qlN:dNayNT0Jj8O91erWdksq2G6mN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 4.5.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: BX
ProductVersion: 4.5.0.0
FileDescription: BX
Translation: 0x0804 0x04b0

Strictor.160287 also known as:

BkavHW32.Packed.E9B1
MicroWorld-eScanGen:Variant.Strictor.160287
CAT-QuickHealTrojan.Zenshirsh.SL7
ALYacGen:Variant.Strictor.160287
CylanceUnsafe
ZillyaTrojan.Packed.Win32.125399
K7GWTrojan ( 0029921a1 )
K7AntiVirusTrojan ( 0029921a1 )
ArcabitTrojan.Strictor.D2721F
TrendMicroTROJ_GEN.R005C0PCT18
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Packed.VMProtect.AAM
TrendMicro-HouseCallTROJ_GEN.R005C0PCT18
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.160287
NANO-AntivirusTrojan.Win32.Banker1.ezhcmg
AvastWin32:Malware-gen
RisingMalware.Undefined!8.C (TFE:5:1U81rv6KYeJ)
Ad-AwareGen:Variant.Strictor.160287
EmsisoftGen:Variant.Strictor.160287 (B)
ComodoUnclassifiedMalware
F-SecureGen:Variant.Strictor.160287
DrWebTrojan.Siggen7.34753
VIPRETrojan.Win32.Autorun.dm (v)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosGeneric PUA EG (PUA)
IkarusTrojan.Win32.VMProtect
CyrenW32/Trojan.MPXF-3753
JiangminTrojan.Generic.caxim
WebrootW32.Autorun
AviraTR/Black.Gen2
Antiy-AVLRiskWare[RiskTool]/Win32.FlyStudio
MicrosoftTrojan:Win32/Tiggre!rfn
Endgamemalicious (high confidence)
ViRobotTrojan.Win32.Z.Strictor.4510034
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Application.PUPStudio.A
AhnLab-V3Malware/Win32.Generic.C2446836
McAfeeGeneric-FAAF!18CE95B42646
AVwareTrojan.Win32.Autorun.dm (v)
MAXmalware (ai score=99)
VBA32TrojanPSW.Banker
WhiteArmorMalware.HighConfidence
YandexTrojan.Agent!RJpWHBpRGJs
SentinelOnestatic engine – malicious
eGambitUnsafe.AI_Score_92%
FortinetW32/Generic_PUA_EG!tr
AVGWin32:Malware-gen
Cybereasonmalicious.9f8764
PandaTrj/CI.A
CrowdStrikemalicious_confidence_100% (W)

How to remove Strictor.160287?

Strictor.160287 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment