Malware

How to remove “Strictor.232458”?

Malware Removal

The Strictor.232458 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.232458 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Strictor.232458?


File Info:

name: 908617147601D0FB0FA9.mlw
path: /opt/CAPEv2/storage/binaries/dc1fbeea57c9ef85b66e7e1be4284ed09281b0050aa3f7fef2eaefed6feb706f
crc32: 9E871EFA
md5: 908617147601d0fb0fa9bd0b7242a8b7
sha1: e28e2327f7a2d19657e41a354e29fc9f403f1689
sha256: dc1fbeea57c9ef85b66e7e1be4284ed09281b0050aa3f7fef2eaefed6feb706f
sha512: 16f62d22bff05e4dfd306a4d86ed86f314dda2048004fcdf656e4cf1a05728a61bac9c6a631c07e817ea7d34df32565d77f00d4d712b473c6ab4a1f8fe7d4667
ssdeep: 96:/Tm6os92S87blKmJjlN+FSItOd8Y9BEjCs9fsw8liWQOniPs6lAj1phwzNt:/TdtP87B7WSItW8auusRV8lUOnz1i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F428379E3D8E1F3C4EA0FB445B391015A366D3154A28FEF5A8B7C3F18A23488A53A51
sha3_384: 7d87d3d2aa9359f40fd1b286c7e798b5fd6bce322338cc0b64cfce95abb8d510d53e9b0ec72ddef18f0a746bf04f2554
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-12-16 07:51:22

Version Info:

Translation: 0x0000 0x04b0
Comments: Supernovae
FileDescription: Supernovae
FileVersion: 0.0.0.0
InternalName: Supernovae.exe
LegalCopyright:
OriginalFilename: Supernovae.exe
ProductName: Supernovae
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Strictor.232458 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.232458
FireEyeGeneric.mg.908617147601d0fb
McAfeeRDN/Generic PUP.x
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 0055c5971 )
AlibabaTrojan:MSIL/Kubik.00f4c18a
K7GWAdware ( 0055c5971 )
Cybereasonmalicious.47601d
CyrenW32/DotDo.AE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.HY
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Kubik.gen
BitDefenderGen:Variant.Strictor.232458
AvastWin32:AdwareX-gen [Adw]
TencentMsil.Trojan.Kubik.Hroo
Ad-AwareGen:Variant.Strictor.232458
SophosDotdo (PUA)
ComodoApplication.MSIL.Dotdo.GI@8dtvh3
DrWebTrojan.Dotdo.15
TrendMicroTROJ_GEN.R002C0WL821
McAfee-GW-EditionBehavesLike.Win32.Generic.lt
EmsisoftGen:Variant.Strictor.232458 (B)
GDataGen:Variant.Strictor.232458
AviraHEUR/AGEN.1124738
Antiy-AVLTrojan/Generic.ASMalwS.34E5C22
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.Dotdo.C3322319
ALYacGen:Variant.Strictor.232458
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesAdware.DotDo.Generic.TskLnk
TrendMicro-HouseCallTROJ_GEN.R002C0WL821
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kubik.gen!tr
AVGWin32:AdwareX-gen [Adw]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Strictor.232458?

Strictor.232458 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment