Malware

What is “Strictor.240013”?

Malware Removal

The Strictor.240013 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.240013 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Detects VirtualBox through the presence of a window
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Strictor.240013?


File Info:

crc32: 3BB8A093
md5: 9632a80a6c3683e308cfabf786502bc4
name: billiz.exe
sha1: 475b9c5e0b71c1e0355236b64687678e2648304d
sha256: 3fb24c705421cc6b07906b1ef6d0caa1ebc15c28698a8cfaf24f1273ba8b5aec
sha512: 9872c5f199aa0901a74f9970f57db84b834812c3c22eedd9ff373a1b3378635718fe0b26318ec93fb676e051321db417256d65124e2ce0e13da88b4dc319d68c
ssdeep: 12288:8DT1pgz0YIM0POLdrZgyA2cUdVGp1zxgtFQ/5NDf8Ni80IbTgkQ:grTPyZg2cAongoh5UMIbTgkQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Strictor.240013 also known as:

MicroWorld-eScanGen:Variant.Strictor.240013
McAfeeFareit-FRB!9632A80A6C36
BitDefenderGen:Variant.Strictor.240013
K7GWTrojan ( 005606971 )
Cybereasonmalicious.e0b71c
Invinceaheuristic
F-ProtW32/Fareit.JK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Strictor.240013
KasperskyHEUR:Trojan.Win32.Kryptik.gen
RisingTrojan.GenKryptik!8.AA55 (TFE:dGZlOgUduooGmuH6LQ)
Endgamemalicious (high confidence)
SophosMal/Fareit-V
DrWebTrojan.PWS.Stealer.28053
McAfee-GW-EditionBehavesLike.Win32.Fareit.bh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.9632a80a6c3683e3
EmsisoftGen:Variant.Strictor.240013 (B)
CyrenW32/Fareit.JK.gen!Eldorado
WebrootW32.Malware.gen
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Wacatac.D!ml
ArcabitTrojan.Strictor.D3A98D
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
AhnLab-V3Win-Trojan/Delphiless02.Exp
ALYacGen:Variant.Strictor.240013
Ad-AwareGen:Variant.Strictor.240013
MalwarebytesTrojan.MalPack.DLF
ESET-NOD32a variant of Win32/Injector.EKMX
SentinelOneDFI – Suspicious PE
FortinetW32/Agent.AJFK!tr
BitDefenderThetaGen:NN.ZelphiF.34090.UGW@aeEFjIai
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360HEUR/QVM05.1.33E5.Malware.Gen

How to remove Strictor.240013?

Strictor.240013 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment