Malware

Strictor.264273 removal guide

Malware Removal

The Strictor.264273 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.264273 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Strictor.264273?


File Info:

name: 6F0E991642E16F047AF4.mlw
path: /opt/CAPEv2/storage/binaries/d7926a9c50ee953e06b51929be7e8bf2bed7e4bb96981bd2517e96025f202ff6
crc32: 51CFFC2A
md5: 6f0e991642e16f047af419ef1ff1220b
sha1: e28e6f5831e0cd2c6dbf8f9afadaaff0164bcb5d
sha256: d7926a9c50ee953e06b51929be7e8bf2bed7e4bb96981bd2517e96025f202ff6
sha512: ec9f84eb88ac30f290623f1c3f88d70b7165c975abfc3cdd0f3bc39aa8b306c60969b0b6a1d3f75ef60be5887d27b43ddef24da327159df0a65ce578fc4b63b6
ssdeep: 24576:5sDXu8i84AmVJJjzhKf3nrT8RG/QizKqG:5s68i8mjzhKf7T8RG/QiJG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170056CC7E6B3608EE363B4B84F4215D24A421E762B219AF56F31E96B11F3761C987313
sha3_384: 22e08cb545dc69cd6989604dd4519c2884b52a0cfad4ac21e16d1bb7b740d8044e95b585c629dd470c59025e7152ba8a
ep_bytes: 83ec1cc7042402000000ff15c4234b00
timestamp: 2021-10-12 14:21:31

Version Info:

CompanyName: Secure By Design Inc.
FileDescription: Ninite
FileVersion: 0,1,1,1183
InternalName: Ninite
LegalCopyright: Copyright (C) 2009 Secure By Design Inc
OriginalFilename:
ProductName: Ninite
ProductVersion: 0,1,1,1183
Translation: 0x0409 0x04b0

Strictor.264273 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.264273
ALYacGen:Variant.Strictor.264273
CylanceUnsafe
ZillyaTrojan.Rozena.Win32.130994
SangforTrojan.Win32.Stealer.gen
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 0055037d1 )
K7AntiVirusTrojan ( 0055037d1 )
CyrenW32/Injector.ANB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Rozena.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Strictor.264273
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Strictor.264273
EmsisoftGen:Variant.Strictor.264273 (B)
F-SecureTrojan.TR/AD.GenSteal.zieep
DrWebTrojan.PWS.Stealer.31119
VIPREMultiPlug (v)
TrendMicroTROJ_GEN.R002C0WKJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.6f0e991642e16f04
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Strictor.264273
AviraTR/AD.GenSteal.zieep
ArcabitTrojan.Strictor.D40851
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeTrojan-FUBS!6F0E991642E1
MAXmalware (ai score=87)
VBA32TrojanSpy.Stealer
MalwarebytesTrojan.ShellCode
TrendMicro-HouseCallTROJ_GEN.R002C0WKJ21
TencentWin32.Trojan-spy.Stealer.Wpjy
YandexTrojan.Rozena!hUbBfaoe45o
IkarusTrojan.Win32.Rozena
MaxSecureTrojan.Malware.73793603.susgen
FortinetW32/Rozena.AFG!tr
BitDefenderThetaGen:NN.ZexaF.34294.ZK0@aeC6BZei
AVGWin32:Malware-gen
Cybereasonmalicious.831e0c
PandaTrj/Genetic.gen

How to remove Strictor.264273?

Strictor.264273 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment