Malware

Strictor.265602 removal

Malware Removal

The Strictor.265602 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.265602 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Binary compilation timestomping detected

Related domains:

wpad.local-net

How to determine Strictor.265602?


File Info:

name: E65B1A4CD350283B7D02.mlw
path: /opt/CAPEv2/storage/binaries/9d5b3db92ec58afc5cb919f435b779a8758c6d7b8e364f478aded059f42737d5
crc32: DC89DF82
md5: e65b1a4cd350283b7d028b8be9cfd1ed
sha1: 004095a1351eb02a772d10a637750916ac84ddcb
sha256: 9d5b3db92ec58afc5cb919f435b779a8758c6d7b8e364f478aded059f42737d5
sha512: a65b2fcda182dd1fe77adce6a2bb4b3ea86caa15088f61ebf0e0fbf8c520a39b61cfe95433c455df748696d4d5a3643562b72d5b36e60f36c2568a30997acf32
ssdeep: 768:JYpp5dHMLJDFex/OXoXAfnuqzYsk8ub3:JYppgsOXoXAmqF0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DB3F8157AA5CA18C0AD4E394CA3D5780B72EE269C31870BB6C0FF5F7EB53915A21370
sha3_384: 8327bf55fa44dc2494edf2e34115f10d91edbe2b5b49a488334b93014e69b4649d9e7568f5781161554389ab28a8e4e5
ep_bytes: ff250020400000000000000000000000
timestamp: 2089-08-14 02:33:43

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Windows Assistance
FileVersion: 1.0.0.0
InternalName: Windows Assistance.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Windows Assistance.exe
ProductName: Windows Assistance
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Strictor.265602 also known as:

LionicTrojan.MSIL.Disco.i!c
MicroWorld-eScanGen:Variant.Strictor.265602
FireEyeGen:Variant.Strictor.265602
ALYacGen:Variant.Strictor.265602
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 0058a9081 )
AlibabaTrojanPSW:MSIL/Disco.717b15b1
K7GWPassword-Stealer ( 0058a9081 )
Cybereasonmalicious.1351eb
ArcabitTrojan.Strictor.D40D82
BitDefenderThetaGen:NN.ZemsilCO.34294.gm0@aW4sxgl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.Agent.SOM
TrendMicro-HouseCallTROJ_GEN.R002C0WKI21
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderGen:Variant.Strictor.265602
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Strictor.265602
TrendMicroTROJ_GEN.R002C0WKI21
McAfee-GW-EditionArtemis
SentinelOneStatic AI – Suspicious PE
EmsisoftGen:Variant.Strictor.265602 (B)
APEXMalicious
AviraTR/PSW.Agent.byibm
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Strictor.265602
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWS.C4784303
McAfeeArtemis!E65B1A4CD350
MAXmalware (ai score=85)
MalwarebytesSpyware.PasswordStealer.MSIL
YandexTrojan.PWS.Agent!8ObicAwncD0
IkarusTrojan.MSIL.PSW
FortinetMSIL/Agent.SOM!tr.pws
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Strictor.265602?

Strictor.265602 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment