Malware

How to remove “Strictor.262873”?

Malware Removal

The Strictor.262873 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.262873 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Terminates another process
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Strictor.262873?


File Info:

name: 3035535990C6D92656B4.mlw
path: /opt/CAPEv2/storage/binaries/c3089a3d2748ade30ee77bef1c7f813dc17c81f1e15e61dda45b29b2dcbeb21e
crc32: 1564084C
md5: 3035535990c6d92656b4e196456d69cc
sha1: 752df585915a7284a95bd3aca3b2ebd90ca527a2
sha256: c3089a3d2748ade30ee77bef1c7f813dc17c81f1e15e61dda45b29b2dcbeb21e
sha512: 63f905a776831f8f53ac855699bae4cafe4f63e3a973553c5ede41047727e533ed3be95893cca93f9833aafbdb0e001dcccecc0564e3a61a6fc22dd53512ca13
ssdeep: 12288:1vAXHqgQgJKSLT91SoBNr6XnnCILTf+elAf+rAlRG48TIEoH7VcJh8yf5f:CHlzfL6XnnCILz+OAfaAa4CiHWh1fp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF65C5626270C8A7E2562630E6B77AF43830BC04C3655BCF918C7E15B7B53C63539A9E
sha3_384: 2235653523356fabe5b1cf1adae200d8cce0c99ec691ba53a671a76f87e93d0e36358d07eae23962af0b163996d1297b
ep_bytes: 558bec6aff68b0c8460068e8a2460064
timestamp: 2021-08-19 13:02:35

Version Info:

CompanyName: MiniTool
FileDescription: MiniTool ShadowMaker
FileVersion: 0.9.0.23
InternalName: system_b.exe
LegalCopyright: Copyright (C) 2016
OriginalFilename: system_b.exe
ProductName: MiniTool ShadowMaker
ProductVersion: 0.9.0.23
Translation: 0x0409 0x04b0

Strictor.262873 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.262873
FireEyeGeneric.mg.3035535990c6d926
McAfeeGenericRXPT-VM!3035535990C6
CylanceUnsafe
VIPREGen:Variant.Strictor.262873
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0055fdd91 )
K7GWTrojan ( 0055fdd91 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Strictor.D402D9
BitDefenderThetaGen:NN.ZexaF.34806.Dz0@au0qeMhi
CyrenW32/Kryptik.FAD.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HLIQ
KasperskyHEUR:Trojan.Win32.Staser.gen
BitDefenderGen:Variant.Strictor.262873
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
AvastWin32:AdwareX-gen [Adw]
TencentTrojan.Win32.Staser.wc
Ad-AwareGen:Variant.Strictor.262873
EmsisoftGen:Variant.Strictor.262873 (B)
McAfee-GW-EditionGenericRXPT-VM!3035535990C6
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
AviraHEUR/AGEN.1244176
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.15D813Y
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R438315
Acronissuspicious
ALYacGen:Variant.Strictor.262873
MalwarebytesAdware.DownloadAssistant
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:l1QpLcCXWfPFHVdNzxhvnQ)
MAXmalware (ai score=81)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HATU!tr
AVGWin32:AdwareX-gen [Adw]
PandaTrj/Genetic.gen

How to remove Strictor.262873?

Strictor.262873 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment