Categories: Malware

Strictor.244547 (B) removal

The Strictor.244547 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.244547 (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself

Related domains:

trkhaus.ru
srv1000.ru
srv1100.ru
srv1200.ru

How to determine Strictor.244547 (B)?


File Info:

name: 4BA7DF0D2CD7CD8809D2.mlwpath: /opt/CAPEv2/storage/binaries/364a404c722f5f62ce9b10454e2c5e5e60a2a5629a578040131536a0db99cc83crc32: 444B56A6md5: 4ba7df0d2cd7cd8809d23e0a1d0d532bsha1: 828774409181f2a804cd3f271a29469bc64dac45sha256: 364a404c722f5f62ce9b10454e2c5e5e60a2a5629a578040131536a0db99cc83sha512: 2d4fae20160852e88041fbcff24f1d29fcbfd11e9e6e6b9f24327ba99fa88938197fa404a64ed511833413919400251992eca31d3766f04cce6ab32fc6a38403ssdeep: 3072:8Asj8MBX8s0oXJz0K9nvYOWolaEbNxB7V88C4MoMZeh3A2UA:8AsBZKKTlawBR88JMLURA2UAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C9049E93F1C091E6E5D086302A1BA52167A33D36BA1C95473354FB2AE7F3367C63AC16sha3_384: 21217c4020216405f2c7bac1604a108eb9bb0d43ba9dbab6158a6da1d51bd64b7260ccb806104312948ecd4cb7bc3915ep_bytes: 81ec8401000053555633db57895c2418timestamp: 2014-10-07 04:40:17

Version Info:

CompanyName: FileDescription: VirtualDubFileVersion: 1.7.1.8LegalCopyright: Copyright © 1998-2013 by Avery Lee, All Rights Reserved.ProductName: VirtualDubProductVersion: 1.7.1.8Translation: 0x0000 0x04e4

Strictor.244547 (B) also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Makoob.4!c
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Phorpiex.54
MicroWorld-eScan Gen:Variant.Strictor.244547
FireEye Generic.mg.4ba7df0d2cd7cd88
ALYac Gen:Variant.Strictor.244547
Malwarebytes Malware.AI.1187786674
Zillya Trojan.Onion.Win32.238
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Makoob.9162c464
K7GW Trojan ( 0055e3991 )
K7AntiVirus Trojan ( 004c7eb51 )
BitDefenderTheta Gen:NN.ZedlaF.34294.by4@ameTlib
Symantec SMG.Heur!gen
ESET-NOD32 Win32/Injector.CEMR
TrendMicro-HouseCall TROJ_RYPTDEC.A
Paloalto generic.ml
ClamAV Win.Trojan.Gamarue-7008527-0
BitDefender Gen:Variant.Strictor.244547
NANO-Antivirus Trojan.Win32.MlwGen.duauqd
ViRobot Trojan.Win32.Z.Strictor.179162.C
Ad-Aware Gen:Variant.Strictor.244547
Emsisoft Gen:Variant.Strictor.244547 (B)
Comodo Malware@#fvfpewees3hk
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_RYPTDEC.A
Sophos Mal/Generic-R
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Injector.gwpsf
Antiy-AVL Trojan/Generic.ASMalwS.2273733
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Cynet Malicious (score: 99)
AhnLab-V3 Spyware/Win32.Limitail.R165144
VBA32 Trojan.Skeeyah
MAX malware (ai score=84)
APEX Malicious
Rising Trojan.Win32.Crypto.j (CLASSIC)
Yandex Trojan.Injector!cp20HWMfvXo
TACHYON Ransom/W32.Onion.179162
eGambit Generic.Malware
Fortinet W32/CEMR.A!tr
Cybereason malicious.d2cd7c

How to remove Strictor.244547 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago