Malware

What is “Strictor.232021”?

Malware Removal

The Strictor.232021 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.232021 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • CAPE detected the EnigmaStub malware family
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Strictor.232021?


File Info:

name: C6AC0F200E6A91407B8A.mlw
path: /opt/CAPEv2/storage/binaries/4c752ba4baaa90c931e73c2b6ba769983f5cfb41805bb3537849abfe5c12fd2f
crc32: D6BD84C0
md5: c6ac0f200e6a91407b8a2f4687b7ab37
sha1: e9579ed994c345a563fe8d395d321e36d2842793
sha256: 4c752ba4baaa90c931e73c2b6ba769983f5cfb41805bb3537849abfe5c12fd2f
sha512: ec67125630a133897151524210a31877452ad8f0947ed27b5acf133053865ada09c97b432139a4ace6e8a706c8cb8962ebba3ee38dfeb2ea813a2212ceb5903f
ssdeep: 49152:QGY3dXzxXQxOUVAPgCHjMETnD3oKfX0K3rKu//BHheqDZtaZm:s3dXyxfLMn1X0grKu//dIqDZtx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176852359D6C5905BF572A3B218B69998F53D7CB0DCA8D36E8306EC0EEC30646DCA1723
sha3_384: af6c2ce27ae458a80a4957b8fef0d3f9841f8263c5c599588641ea4039bae26b58392bafc150392403ea92bdea3ab1e9
ep_bytes: eb0800a80b000000000060e800000000
timestamp: 2021-07-21 15:30:13

Version Info:

Comments: 7hR4seOybGQ3uUkhzBEfRiyct3MOvKPEklUuOxcNXrOOIahMCFld6BYm
CompanyName: EDP Audit API
FileDescription: Direct3D 11 Reference Device
FileVersion: 6.8.2.8
InternalName: ROUTE.EXE
OriginalFilename: ROUTE.EXE
ProductVersion: 6.8.2.8
Translation: 0x0809 0x04b0

Strictor.232021 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Strictor.232021
FireEyeGeneric.mg.c6ac0f200e6a9140
McAfeeArtemis!C6AC0F200E6A
CylanceUnsafe
ZillyaTrojan.EnigmaProtector.Win32.289
K7AntiVirusTrojan ( 0052a8371 )
AlibabaTrojan:Win32/Bingoml.6ae20ad4
K7GWTrojan ( 0052a8371 )
Cybereasonmalicious.00e6a9
BitDefenderThetaGen:NN.ZexaF.34786.RH1@aSHafgji
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.M suspicious
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Agen-9837732-0
KasperskyTrojan.Win32.Bingoml.chli
BitDefenderGen:Variant.Strictor.232021
AvastWin32:Malware-gen
RisingTrojan.Bingoml!8.1226A (CLOUD)
Ad-AwareGen:Variant.Strictor.232021
SophosMal/Generic-S
VIPREGen:Variant.Strictor.232021
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Strictor.232021 (B)
IkarusTrojan.Dropper.Agent
GDataGen:Variant.Strictor.232021
AviraHEUR/AGEN.1231084
Antiy-AVLTrojan/Generic.ASMalwS.5406
ArcabitTrojan.Strictor.D38A55
ZoneAlarmTrojan.Win32.Bingoml.chli
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Gen
VBA32Trojan.Tiggre
ALYacGen:Variant.Strictor.232021
MAXmalware (ai score=87)
MalwarebytesSpyware.PasswordStealer
TencentWin32.Trojan.Bingoml.Szlk
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetRiskware/Bingoml
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Strictor.232021?

Strictor.232021 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment