Malware

Strictor.251806 malicious file

Malware Removal

The Strictor.251806 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.251806 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
qreenmaple.com

How to determine Strictor.251806?


File Info:

crc32: CABDD52D
md5: 2c00c7674d6c3701c78cf2a4dfb0ce3f
name: 2C00C7674D6C3701C78CF2A4DFB0CE3F.mlw
sha1: 853583a9010be8f4403b51ed39c51eecfd5ee2f0
sha256: b0cf41eaffcc2c22c866c4cb721d763021898f74f1bdf35d4ae2711f6edf327b
sha512: a45e94221010a9763bcf1e1a1e562597d4f9399e57b65c817b98fd4c3428e9283055f78840e3d81e807135a2ef1fbc8e4ffd0b88fa12985968553a3e82122686
ssdeep: 6144:uLKqZi7AfpBLwZcjbMTVz3ujAOJQ1Phkq66GH2xz3h9ZAEGckcO0Dd:uuYi0XwZK+VzOwD6JHA3nmEBkzsd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Strictor.251806 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.251806
McAfeeArtemis!2C00C7674D6C
SangforMalware
Cybereasonmalicious.9010be
InvinceaGeneric ML PUA (PUA)
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Androm.gen
BitDefenderGen:Variant.Strictor.251806
NANO-AntivirusVirus.Win32.Gen.ccmw
Paloaltogeneric.ml
Ad-AwareGen:Variant.Strictor.251806
EmsisoftGen:Variant.Strictor.251806 (B)
F-SecureTrojan.TR/Crypt.Agent.qzuxz
VIPRETrojan.Win32.Kuluoz.i (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Strictor.251806
eGambitUnsafe.AI_Score_87%
AviraTR/Crypt.Agent.qzuxz
MAXmalware (ai score=84)
ArcabitTrojan.Strictor.D3D79E
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34634.yCZ@aO13Jxai
VBA32BScope.TrojanPSW.MSIL.Agensla
TrendMicro-HouseCallTROJ_GEN.R06CH09KK20
RisingTrojan.Generic@ML.100 (RDML:Lecjtou+fkVIkM7HE9h2aQ)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HFKF!tr
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360HEUR/QVM10.1.65DF.Malware.Gen

How to remove Strictor.251806?

Strictor.251806 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment