Malware

Strictor.251248 removal guide

Malware Removal

The Strictor.251248 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.251248 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Strictor.251248?


File Info:

crc32: A1562CA2
md5: 016fb231fa20e3598a89b29b28cf07e5
name: 016FB231FA20E3598A89B29B28CF07E5.mlw
sha1: 443a1035d7c658f2a88ab2e56876fc28aecb2d6a
sha256: c59292352ccbebbc63ea3c740a7981594b6e8dbea866e1c1c8f66b0a0aa61eba
sha512: 702a87d6f6749e822a9031e58edea48444fa5c92455180af97d082551ba69c4fd32f8971063b587852d7d1c6b144d5d037c8c699e30d84278fe56eb057dd9134
ssdeep: 12288:5mg7+oiiER0LNqUbubaF1oVnHBtnMi1M/NXuQL55:5mOWN+7CZHBtMn4G
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Strictor.251248 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.251248
FireEyeGeneric.mg.016fb231fa20e359
CAT-QuickHealTrojan.DriveHide.VN8
McAfeeArtemis!016FB231FA20
CylanceUnsafe
K7AntiVirusTrojan ( 00572a101 )
BitDefenderGen:Variant.Strictor.251248
K7GWTrojan ( 00572a101 )
TrendMicroTROJ_GEN.R057C0PKB20
CyrenW32/Delf_Troj.U.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
ClamAVWin.Malware.Generic-9790344-0
KasperskyHEUR:Trojan.Win32.Kryptik.gen
RisingTrojan.Injector!1.CEB9 (CLASSIC)
Ad-AwareGen:Variant.Strictor.251248
EmsisoftGen:Variant.Strictor.251248 (B)
DrWebTrojan.Siggen10.61528
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Dropper.gc
IkarusTrojan.Inject
MAXmalware (ai score=86)
MicrosoftPWS:Win32/Fareit!ml
ArcabitTrojan.Strictor.D3D570
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
GDataGen:Variant.Strictor.251248
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R355150
VBA32Malware-Cryptor.Inject.gen
ALYacGen:Variant.Strictor.251248
ESET-NOD32a variant of Win32/Injector.ENVQ
TrendMicro-HouseCallTROJ_GEN.R057C0PKB20
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Injector.ENVN!tr
BitDefenderThetaGen:NN.ZelphiF.34634.CmHfa8eoScbi
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360HEUR/QVM11.1.3FBB.Malware.Gen

How to remove Strictor.251248?

Strictor.251248 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment