Malware

Should I remove “Strictor.248262”?

Malware Removal

The Strictor.248262 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.248262 virus can do?

  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)

Related domains:

api.xp666.com
download.xp666.com

How to determine Strictor.248262?


File Info:

crc32: 96E06254
md5: 20c9d4e06a6ba85219d5eb8b27d02a24
name: 90ccleanersetup_42722.exe
sha1: 2cd73cf70b01897359ba9d0529aa0e943d3518ae
sha256: 3067d7933756c64c967b63d2cb56421af6999244a14b36346e92b8aa9e300bf0
sha512: 486f74634151fe765d775f54ad529ab42e55af1d68e71d1489d5476e9cde213497e54fdfa963ac27379145011049903601f4ba442e29bcf406483963108be58c
ssdeep: 49152:TNo0jkY0ErX2StAsWNVmlxim6kksJgwXHYmDnT+Edv:Tq0jkYIfmlxim6ZsJvjd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyrightxff08Cxff092019
ProductVersion: 2.10
ProductName: x8f6fx4ef6x4e0bx8f7dx5668
FileVersion: 2.10.3.403
FileDescription: x8f6fx4ef6x4e0bx8f7dx5668
Translation: 0x0804 0x03a8

Strictor.248262 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.248262
FireEyeGeneric.mg.20c9d4e06a6ba852
CAT-QuickHealTrojanDownloader.Agent
McAfeeGenericRXLR-CS!20C9D4E06A6B
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055e3501 )
BitDefenderGen:Variant.Strictor.248262
K7GWTrojan ( 0055e3501 )
Cybereasonmalicious.70b018
TrendMicroTROJ_GEN.R002C0WHD20
CyrenW32/Trojan.KBBU-5142
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Agent.gen
NANO-AntivirusTrojan.Win32.Redcap.hrszzj
TencentMalware.Win32.Gencirc.11ac3306
Ad-AwareGen:Variant.Strictor.248262
F-SecureTrojan.TR/Redcap.qvlca
ZillyaTrojan.Duote.Win32.209
SophosTroj/AutoG-IV
IkarusTrojan.Win32.Duote
JiangminTrojan.Agentb.glb
AviraTR/Redcap.qvlca
Antiy-AVLTrojan/Win32.Duote
MicrosoftTrojan:Win32/Ymacco.AA30
ArcabitTrojan.Strictor.D3C9C6
ZoneAlarmHEUR:Trojan-Downloader.Win32.Agent.gen
GDataGen:Variant.Strictor.248262
CynetMalicious (score: 85)
BitDefenderThetaGen:NN.ZelphiF.34196.dV0@amUsqZii
ALYacGen:Variant.Strictor.248262
MAXmalware (ai score=83)
VBA32TScope.Trojan.Delf
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Duote.A
TrendMicro-HouseCallTROJ_GEN.R002C0WHD20
RisingDownloader.Agent!8.B23 (CLOUD)
SentinelOneDFI – Suspicious PE
FortinetW32/Duote.A!tr
WebrootW32.Adware.Gen
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/HEUR/QVM05.1.3605.Malware.Gen

How to remove Strictor.248262?

Strictor.248262 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment