Malware

Strictor.262313 removal guide

Malware Removal

The Strictor.262313 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.262313 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Strictor.262313?


File Info:

name: A4A9F6B00D181B071EBC.mlw
path: /opt/CAPEv2/storage/binaries/571bb873213a6bcdee02cccd5f82ca3b54bf7312b2cf245cfe4d70808dd95ed6
crc32: 72FBB5BA
md5: a4a9f6b00d181b071ebc327554ebfc16
sha1: 1660d3f4cfbe35d76f48839efb212298f1b940e6
sha256: 571bb873213a6bcdee02cccd5f82ca3b54bf7312b2cf245cfe4d70808dd95ed6
sha512: 2baae1a993c4165776b6fa302911efc00aa74274ae4e248f08e50b5f5b8a308b85da1e8a4aea26ecbe9c9a76f57aee2ee2dcd14d4fbc879316b66d00fc78c5a2
ssdeep: 1536:nPlTfMGLvXoolJnkClvTV7o0b79wZo+V1HXRC0P0Ds5L6QyKD9+Wxk2h25yi3:PloGkmJnkC5V7rbJmoYBVP0DkBxrh03
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110935A8B11CEBD92C9BD26B4A77323C5D77ECE2A5852E71F48E0715888BE1837A017D4
sha3_384: 3d2d2044e8df6af4a0a4cc358a4789324b34a40c7b4a8bcb32f18098cceaee3c2006a7dd45fd89c3c61fda397ddeb735
ep_bytes: ff2500204000
timestamp: 2022-07-17 15:59:44

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2022
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Strictor.262313 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.a4a9f6b00d181b07
McAfeeArtemis!A4A9F6B00D18
CylanceUnsafe
VIPREGen:Variant.Strictor.262313
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004f34f51 )
K7GWTrojan ( 004f34f51 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/S-8931d031!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.GNP
APEXMalicious
ClamAVWin.Malware.Genkryptik-6860402-0
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Strictor.262313
MicroWorld-eScanGen:Variant.Strictor.262313
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Strictor.262313
EmsisoftGen:Variant.Strictor.262313 (B)
TrendMicroTROJ_GEN.R014C0WGJ22
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusWin32.Outbreak
GDataGen:Variant.Strictor.262313
AviraHEUR/AGEN.1208315
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R282261
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34806.fm0@aiWnSXc
ALYacGen:Variant.Strictor.262313
MAXmalware (ai score=84)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesMachineLearning/Anomalous.95%
TrendMicro-HouseCallTROJ_GEN.R014C0WGJ22
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:+RyfHHvR+FKhxFlbhV6yTQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.GNP!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.4cfbe3

How to remove Strictor.262313?

Strictor.262313 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment