Malware

Should I remove “Ser.Strictor.1568”?

Malware Removal

The Ser.Strictor.1568 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Strictor.1568 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the FatalRAT malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ser.Strictor.1568?


File Info:

name: 496FB6CF36583C30DD22.mlw
path: /opt/CAPEv2/storage/binaries/50bbd90e31a1ae30591f3daa3b6aa1d5781a32878cc274cae57fe1c5d8f2d1f5
crc32: 5A156FAB
md5: 496fb6cf36583c30dd22282106ad0a7d
sha1: 387da7c2bb43662502d064b8c54ecc4f04a569e0
sha256: 50bbd90e31a1ae30591f3daa3b6aa1d5781a32878cc274cae57fe1c5d8f2d1f5
sha512: 85ced8b58ba5ad68ebf6024d711b1fe1191676ffd98456541773dca21e7c1c9806f924f4be91675238dc31a1db734740c7bcfcc3b5b2bff00955e87f52fe8537
ssdeep: 49152:FF2quHB/StNq+xzrd0y2GYtw3te0QqtSD1c8eN:H2qHKEl0ydYtw3tenkuMN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17675335640B7C784C0AAF932D11B7132FCB9F0724412C68B595A9AAED7037FB6F69834
sha3_384: af9484dc84223892ddc88da1bd0b0e1d579c2a4544f74f56627b26196c55e09cb2a7fe487a0269607d6521ce3a80b19f
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2021-03-17 03:13:31

Version Info:

CompanyName: 360.cn
FileDescription: 360杀毒 问题报告程序
FileVersion: 6, 0, 0, 6353
InternalName: DumpUper.exe
LegalCopyright: (C)360.cn Inc.All Rights Reserved.
OriginalFilename: DumpUper.exe
ProductName: 360杀毒
ProductVersion: 6, 0, 0, 6353
Translation: 0x0804 0x04b0

Ser.Strictor.1568 also known as:

LionicTrojan.Win32.Cyclun.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Strictor.1568
FireEyeGeneric.mg.496fb6cf36583c30
CAT-QuickHealTrojan.CyclunRI.S26141430
McAfeeArtemis!496FB6CF3658
CylanceUnsafe
SangforTrojan.Win32.Cyclun.le
K7AntiVirusTrojan ( 004befdb1 )
AlibabaTrojan:Win32/Cyclun.cf13b182
K7GWTrojan ( 004befdb1 )
Cybereasonmalicious.2bb436
BitDefenderThetaGen:NN.ZexaF.34182.OT0@aCKSQbgb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Cyclun.le
BitDefenderGen:Variant.Ser.Strictor.1568
AvastWin32:BackdoorX-gen [Trj]
TencentWin32.Trojan.Cyclun.Pdmt
Ad-AwareGen:Variant.Ser.Strictor.1568
EmsisoftGen:Variant.Ser.Strictor.1568 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
GDataWin32.Trojan-Spy.Keylogger.Y1H6DB
AviraTR/Redcap.wgytj
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASBOL.C669
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R444727
ALYacGen:Variant.Ser.Strictor.1568
VBA32Backdoor.Bladabindi
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002H07AD22
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Ser.Strictor.1568?

Ser.Strictor.1568 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment