Malware

Strictor.257897 removal tips

Malware Removal

The Strictor.257897 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.257897 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Strictor.257897?


File Info:

name: 00CDDF353D250D40A4D5.mlw
path: /opt/CAPEv2/storage/binaries/b631cd16d7aae7e61471015eb09d7156747dd8f88de6fb35d25f82f60f37d595
crc32: 612F16BC
md5: 00cddf353d250d40a4d5b43facf42ab8
sha1: 863aa9db66773bc4e4d44673cde49078dff5d3f0
sha256: b631cd16d7aae7e61471015eb09d7156747dd8f88de6fb35d25f82f60f37d595
sha512: ff25e38635406bc88c095fe94ffdb86216bdbe4d8718752bf241e8ed9950475f1094817f156a4255601425793f31329c68f49fcdf3afcc9ba406966660386e69
ssdeep: 6144:AJAcVovfoG86eBMtxFMg0Qr6WgQUcQ6NVElBlWn+yGdDrTlALZPjWO:AJPgfR85BMtxFMXQrCfcQdBq+yGdzl8n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15314F15A39AB0AF2D829D7BD0A17E705D60C1CB1EF505F30719EAF5ECCA61E24349227
sha3_384: 591695aad89defb26111af349056a11e379561ad9fcc1f3140fa87eff7fe96839ee67b55409fe40ebb031225822e0474
ep_bytes: 833d36d24200008b354bd4420085f674
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Strictor.257897 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.CodecPack.lACW
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.257897
FireEyeGeneric.mg.00cddf353d250d40
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacGen:Variant.Strictor.257897
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.70991
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
AlibabaTrojanPSW:Win32/EncPk.136454aa
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.53d250
BaiduWin32.Virus.Krap.a
VirITTrojan.Win32.Generic.CWD
CyrenW32/Trojan.CCU.gen!Eldorado
SymantecPacked.Generic.382
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zbot-9890682-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.257897
NANO-AntivirusTrojan.Win32.SmsSend.cbobaq
SUPERAntiSpywareTrojan.Agent/Gen-PWS
AvastWin32:Downloader-PPT [Trj]
TencentWin32.Trojan.Generic.Eor
Ad-AwareGen:Variant.Strictor.257897
SophosMal/Generic-R + Mal/EncPk-AEH
ComodoTrojWare.Win32.Spy.Agent.afo@4qbzz5
F-SecureDropper.DR/Delphi.Gen7
DrWebTrojan.SMSSend.2363
VIPREWorm.Win32.Phorpiex.m (v)
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
EmsisoftGen:Variant.Strictor.257897 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Strictor.257897
JiangminTrojan/Bublik.vi
WebrootW32.Rogue.Gen
AviraDR/Delphi.Gen7
MAXmalware (ai score=99)
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Strictor.D3EF69
ViRobotTrojan.Win32.A.Zbot.199681.BX
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot.SIBD16!MTB
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R33893
Acronissuspicious
McAfeePWS-Zbot.gen.ahr
VBA32TrojanSpy.Zbot
MalwarebytesSpyware.ZeuS
RisingSpyware.Voltar!1.AF1D (CLOUD)
YandexTrojan.GenAsa!TTCgyUkgqmQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.EQPB!tr
BitDefenderThetaGen:NN.ZexaF.34212.mGX@amdwHKik
AVGWin32:Downloader-PPT [Trj]
PandaTrj/Pacrypt.D
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Strictor.257897?

Strictor.257897 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment