Malware

What is “Strictor.192642”?

Malware Removal

The Strictor.192642 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.192642 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
www.114sim.com
a.tomx.xyz

How to determine Strictor.192642?


File Info:

crc32: B1F90A08
md5: 12b142ecc43dafc2a90d263340e145de
name: ppmfyzmjsgj_52z.com.exe
sha1: 09021a04caa0ccd8716e2f83a8c11a0aefcec9fc
sha256: c0c46a1a27c646e673bdfab74970a9781a07914a81520a320fb80b811a606ae5
sha512: 24145eec6d81e7f21b6895ecd86a3df83b8361497d81f0fabed0cd8c71b1a64651e6cdacccedc8f22eca9c9801d0a76e73184b7ca0885275d46aa6769fdcb5e8
ssdeep: 12288:zNhpxre442QXZ6+Kr0h4GLuA8JB7P8R5nWFpPoS2q2W:Bhfq4ZQXZFKrI4GLV87vbgq2W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x98d8x98d8x514dx8d39x9a8cx8bc1x7801x63a5x6536x5de5x5177
FileVersion: 1.0.0.0
CompanyName: x98d8x98d8
Comments: x98d8x98d8x514dx8d39x9a8cx8bc1x7801x63a5x6536x5de5x5177
ProductName: x98d8x98d8x514dx8d39x9a8cx8bc1x7801x63a5x6536x5de5x5177
ProductVersion: 1.0.0.0
FileDescription: x98d8x98d8x514dx8d39x9a8cx8bc1x7801x63a5x6536x5de5x5177
Translation: 0x0804 0x04b0

Strictor.192642 also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanGen:Variant.Strictor.192642
FireEyeGeneric.mg.12b142ecc43dafc2
CAT-QuickHealDownloader.AdLoad.12395
McAfeeGenericRXAA-AA!12B142ECC43D
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Strictor.192642
K7GWTrojan ( 00013a151 )
Cybereasonmalicious.cc43da
Invinceaheuristic
F-ProtW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Zusy-6840460-0
GDataGen:Variant.Strictor.192642
RisingMalware.Unwaders!8.FFE4 (CLOUD)
Ad-AwareGen:Variant.Strictor.192642
EmsisoftGen:Variant.Strictor.192642 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosGeneric PUA AJ (PUA)
CyrenW32/Agent.EW.gen!Eldorado
JiangminTrojan/Generic.bfgdn
MAXmalware (ai score=55)
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Strictor.D2F082
AhnLab-V3Malware/Gen.Generic.C3076382
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34106.0q0@aKPC2Jgb
ALYacGen:Variant.Strictor.192642
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TencentWin32.Trojan.Strictor.Dxwr
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/QQWare.A!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Strictor.192642?

Strictor.192642 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment