Malware

How to remove “Strictor.240952”?

Malware Removal

The Strictor.240952 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.240952 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Strictor.240952?


File Info:

name: 92456F7CB46A0F6333C8.mlw
path: /opt/CAPEv2/storage/binaries/a33814453af0ea25441567040b04e396764217e4e4d97a9f90f772e02dc5d324
crc32: C2BAB5D3
md5: 92456f7cb46a0f6333c86d77aac0c3dc
sha1: ac9a1f1241386955a6aa2a6af610a531ef7d48bd
sha256: a33814453af0ea25441567040b04e396764217e4e4d97a9f90f772e02dc5d324
sha512: 1fded08db36787dcc9e8b10ad572df7d091d9ce30fa991ecd1cf443863ed7d0179d8ef2704b54ad26c6ecc2dab4f9f8dc9c9a39bf3d2e527e80046a36321a324
ssdeep: 6144:QSJl/18QYSKxmTRFa5CC0ttAYDvDaavkJZ:QoFWzx+pDaGCZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1016402948EF45402EDA0E63299172AD7C671AC267A437D67B288B22FEF32D434D07717
sha3_384: 71440008e3eefa4d9c6e34ab365f0a4f59d7f9fc91d5bd1b68a612baa6dc205240614e3603d12ac3290227b1ce8949f0
ep_bytes: b800234a005064ff3500000000648925
timestamp: 2019-09-04 10:24:33

Version Info:

CompanyName: RadiXX11
FileDescription: Keygen for O&O Software products
FileVersion: 1.3.0.0
InternalName: Keygen.exe
LegalCopyright: © 2019, RadiXX11
LegalTrademarks:
OriginalFilename: Keygen.exe
ProductName: O&O Software Keygen
ProductVersion: 1.3.0.0
Comments:
Translation: 0x0409 0x04e4

Strictor.240952 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Strictor.4!c
MicroWorld-eScanGen:Variant.Strictor.240952
FireEyeGeneric.mg.92456f7cb46a0f63
McAfeeArtemis!92456F7CB46A
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/DelfInject.b1f0f2f0
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.cb46a0
BitDefenderThetaGen:NN.ZelphiF.34084.ti0aaidEzWPi
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H06KT21
Paloaltogeneric.ml
BitDefenderGen:Variant.Strictor.240952
SUPERAntiSpywareTrojan.Agent/GenericKD
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Strictor.240952
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Infected.fh
EmsisoftGen:Variant.Strictor.240952 (B)
APEXMalicious
GDataGen:Variant.Strictor.240952
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Tiggre
ArcabitTrojan.Strictor.D3AD38
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.Generic.C3467827
ALYacGen:Variant.Strictor.240952
MalwarebytesRiskWare.Tool.CK
IkarusVirus.Win32.DelfInject
RisingMalware.Heuristic!ET#93% (RDMK:cmRtazqGfRB4T+4E5kUn94kTnZUQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen

How to remove Strictor.240952?

Strictor.240952 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment