Malware

Strictor.257284 (file analysis)

Malware Removal

The Strictor.257284 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.257284 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
csdw.jia-si.cn
downdcdn.jia-si.cn
a.tomx.xyz
www.jia-si.cn

How to determine Strictor.257284?


File Info:

crc32: 376D05BE
md5: 9ac2bf846dffdd0973e6e4b915410280
name: 9AC2BF846DFFDD0973E6E4B915410280.mlw
sha1: f8e0b128b167bed65fcb913795a1f6c95b23152d
sha256: 1a5f1cb80bb384722743509ecc18571462e7315856ea23c5327a965169db77f5
sha512: 43fd606c97dc643a5cba8da06d601657f02f0b18d76f992b08d0355c449e23016e0929b3bc059efbb3883c1320d271b03dd4069a78bb2df1bea88e5fe7a840ee
ssdeep: 49152:Tszimby10djP6nkfYb+CdWMC2zVvo+zuw0sH8kiuUQWsn:4vb6kRCdPC2zz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Strictor.257284 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 00535f0d1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebAdware.Softcnapp.92
CynetMalicious (score: 100)
CAT-QuickHealDownldr.Adload.S3351678
ALYacGen:Variant.Strictor.257284
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1386732
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 00535f0d1 )
Cybereasonmalicious.46dffd
CyrenW32/S-2a1c663c!Eldorado
SymantecPUA.Downloader
ESET-NOD32a variant of Win32/Softcnapp.BC potentially unwanted
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Softcnapp-6787524-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.257284
NANO-AntivirusTrojan.Win32.Softcnapp.fholak
MicroWorld-eScanGen:Variant.Strictor.257284
TencentTrojan.Win32.Generic.e
Ad-AwareGen:Variant.Strictor.257284
SophosSoftcnapp (PUA)
ComodoApplication.Win32.AdWare.Softcnapp.O@80ok4p
BitDefenderThetaGen:NN.ZexaF.34236.MAW@a8ZwUVnj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Softcnapp.vh
FireEyeGeneric.mg.9ac2bf846dffdd09
EmsisoftGen:Variant.Strictor.257284 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cnqmu
AviraHEUR/AGEN.1142834
Antiy-AVLTrojan/Generic.ASMalwS.2770EFB
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GDataGen:Variant.Strictor.257284
AhnLab-V3PUP/Win32.Helper.R233980
Acronissuspicious
McAfeeSoftcnapp
MAXmalware (ai score=100)
VBA32BScope.Adware.Puwaders
MalwarebytesMachineLearning/Anomalous.97%
PandaTrj/Genetic.gen
RisingAdware.Downloader!1.BBEC (CLASSIC)
IkarusPUA.Softcnapp
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Softcnapp
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Strictor.257284?

Strictor.257284 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment