Malware

Strictor.263166 information

Malware Removal

The Strictor.263166 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.263166 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory

Related domains:

img.neko.airforce

How to determine Strictor.263166?


File Info:

crc32: 05EA46A4
md5: a9b75fd18c81d49a39b6689377bf8db7
name: A9B75FD18C81D49A39B6689377BF8DB7.mlw
sha1: c5ed0e9d43e85ad1d9744cb85a6fd024c8ff0489
sha256: 31a34d40d07e19268aaf8abeeae2716655969ebe2aaabfdc1b122318507c2e4e
sha512: b90032b7b2222eb4110d7c86161a09e92b5d980d260936cb0663b16be4e172f130b67e2ad1124824b80fa47bb9c85983a5941e61f36269b3351eb46edddc7025
ssdeep: 6144:7wEfD/i1lkemVTtOASZNaEz2tEWu3FilTX:hmetOfNlWzr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Strictor.263166 also known as:

Elasticmalicious (high confidence)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderGen:Variant.Strictor.263166
CyrenW32/Injector.AKX.gen!Eldorado
APEXMalicious
KasperskyUDS:Trojan.Win32.Injects.gen
MicroWorld-eScanGen:Variant.Strictor.263166
Ad-AwareGen:Variant.Strictor.263166
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34126.nuW@aqbGs2bi
McAfee-GW-EditionBehavesLike.Win32.Trojan.dm
FireEyeGeneric.mg.a9b75fd18c81d49a
SentinelOneStatic AI – Suspicious PE
JiangminAdWare.Generic.tpvr
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Script/Phonzy.C!ml
GDataGen:Variant.Strictor.263166
McAfeeArtemis!A9B75FD18C81
MAXmalware (ai score=84)
VBA32suspected of Trojan.Downloader.gen
RisingTrojan.Generic@ML.85 (RDML:TitxHpWm5EfD650sJxMc+w)
FortinetW32/Agent.FVJ!tr
Paloaltogeneric.ml

How to remove Strictor.263166?

Strictor.263166 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment