Malware

What is “Strictor.174312”?

Malware Removal

The Strictor.174312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.174312 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Strictor.174312?


File Info:

name: 0D630CDF44CEBDD09DDA.mlw
path: /opt/CAPEv2/storage/binaries/0710028b8d85a565395d95b8f6e02aa9848483e804f96a71de065d3f642b0209
crc32: D9CF38CB
md5: 0d630cdf44cebdd09dda71e0641f9968
sha1: da7a037e6ea0282f10e8c86410f4dfa1a8924ebb
sha256: 0710028b8d85a565395d95b8f6e02aa9848483e804f96a71de065d3f642b0209
sha512: a6295407780f870da53df28f1ca25e49564458b8fcae1e7b260a9f33e341852fe33fc2158de48f74fa26520d4eb54bb2eb3532e33ea673d74abb0576b1317d7e
ssdeep: 12288:1AHn2JK+HemNsqI3etnBHYPpAkApyRV3jRfP4S5LH28U3mcQuKXQoggdnYgaT2sv:1AHnh+eWsN3skA4RV1Hom2KXMmHaPf5t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118158B0273D1D036FFAB92739B6AF20656BD7D250123852F13982DB9BD701B1267E263
sha3_384: 2ce96bfca6e34422ea7a71532371b60f0cf920159e1d5573f61b7ca10d2fd8d6b1c06ff0690f12fef7c345b9e02817b2
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2018-10-04 09:47:31

Version Info:

0: [No Data]

Strictor.174312 also known as:

LionicHacktool.Win32.Gamehack.3!e
DrWebTrojan.PWS.Stealer.24403
MicroWorld-eScanGen:Variant.Strictor.174312
FireEyeGen:Variant.Strictor.174312
McAfeeArtemis!0D630CDF44CE
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 0053d0331 )
AlibabaTrojanDownloader:Win32/CoinMiner.f294f50a
K7GWTrojan-Downloader ( 0053d0331 )
Cybereasonmalicious.f44ceb
SymantecTrojan.Gen.2
ESET-NOD32multiple detections
Paloaltogeneric.ml
ClamAVWin.Malware.Azorult-9389139-1
KasperskyHEUR:Trojan.Script.Generic
BitDefenderGen:Variant.Strictor.174312
NANO-AntivirusTrojan.Win32.Autoit.fismab
AvastFileRepMalware
TencentWin32.Trojan-downloader.Generic.Hff
Ad-AwareGen:Variant.Strictor.174312
EmsisoftGen:Variant.Strictor.174312 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
GDataGen:Variant.Strictor.174312
WebrootW32.Adware.Installcore
MAXmalware (ai score=100)
ArcabitTrojan.Strictor.D2A8E8
MicrosoftTrojan:Win32/Skeeyah.A!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R285246
VBA32TrojanPSW.Stealer
ALYacGen:Variant.Strictor.174312
APEXMalicious
IkarusTrojan-Downloader.Win32.AutoIt
FortinetW32/Autoit.OPT!tr
AVGFileRepMalware
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Strictor.174312?

Strictor.174312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment