Malware

About “Strictor.246679” infection

Malware Removal

The Strictor.246679 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.246679 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the Loki malware family
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Strictor.246679?


File Info:

name: 1D46FD64154D62943BC8.mlw
path: /opt/CAPEv2/storage/binaries/f408817e11a610ba5841128470fb23d8a06d16836390a414927922b5b17f8318
crc32: CD9124E0
md5: 1d46fd64154d62943bc8df01bed3da30
sha1: 194ad3553eec18fee3787b0ff627459224d56979
sha256: f408817e11a610ba5841128470fb23d8a06d16836390a414927922b5b17f8318
sha512: 6cca3f83cb42326d15a8f93c333613acb7de6a62f333287cf06ee75b1106d6d9ff8ee7e6af140bd52324264301f901980bd70f0155f03aac213df1f0bb1670e2
ssdeep: 6144:kWv7wokwMaQWifBRIN55sVM6sh2Ryl/c1vm9/DkZiB75c33xQZVVaJdL36t2wQCZ:ks07TWiTI6VM6RyJ9IZo5cnxMaJRcDZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139742272CF1184BBC2345DB3195B0F964A28F876F5BE3F059D35FCBA69322118AA2905
sha3_384: 2c6de7c115060ad7314852c552e5a79d618d7863f3b7f045dff59c3a43a341c310e1c294fbde8b78710f468c2876ece7
ep_bytes: 60be000046008dbe0010faffc7879c20
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Strictor.246679 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Strictor.246679
FireEyeGeneric.mg.1d46fd64154d6294
McAfeeFareit-FTB!0A1D69F4B369
CylanceUnsafe
K7AntiVirusTrojan ( 0056a67c1 )
K7GWTrojan ( 0056a67c1 )
Cybereasonmalicious.4154d6
SymantecInfostealer
ESET-NOD32a variant of Win32/Injector.EMNU
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
BitDefenderGen:Variant.Strictor.246679
NANO-AntivirusTrojan.Win32.Nanocore.hmdufb
AvastWin32:Trojan-gen
RisingMalware.Heuristic!ET#89% (RDMK:cmRtazpOZ32R3s64+Mv03ebEDmKO)
Ad-AwareGen:Variant.Strictor.246679
SophosML/PE-A + Troj/AutoG-IL
DrWebTrojan.Nanocore.23
McAfee-GW-EditionBehavesLike.Win32.PUPXKT.fc
EmsisoftGen:Variant.Strictor.246679 (B)
IkarusTrojan.Inject
GDataGen:Variant.Strictor.246679
JiangminTrojanSpy.Noon.pun
AviraHEUR/AGEN.1136559
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.30ABE0F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Suspicious/Win.Delphiless.X2071
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Strictor.246679
APEXMalicious
YandexTrojan.GenAsa!OlFRQgDk54U
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_85%
FortinetW32/Injector.EMNU!tr
BitDefenderThetaGen:NN.ZelphiCO.34294.wmGfaq4U!7ji
AVGWin32:Trojan-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Strictor.246679?

Strictor.246679 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment