Malware

Strictor.266241 removal guide

Malware Removal

The Strictor.266241 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.266241 virus can do?

  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Strictor.266241?


File Info:

name: 9FE38706A07FBF82EF77.mlw
path: /opt/CAPEv2/storage/binaries/21bd8c2eb12a4dde5409a1974376946eab366d1ce1dc8972fa8ddf070a8cf4b4
crc32: C484D35C
md5: 9fe38706a07fbf82ef77b071817dea11
sha1: 599640721d8d76b5c181b73743f69fedc957c5e3
sha256: 21bd8c2eb12a4dde5409a1974376946eab366d1ce1dc8972fa8ddf070a8cf4b4
sha512: 0c2978bb9aeaea1dc90e5189b7c2d6e2bc36c9e0a51bdbc44f68a3c0a7c15ac99b0205d68a373dad3487e82d26cffd78755f90094e83619e9e0a6016bf5ea250
ssdeep: 98304:UN2Bb1mLSb+2fCaPECh6b6MM900xNXbqtTyj+JDikB9mSRM4uekIBXG9l:lDb3f1ZhpMyXbF8GG9NR/uNuX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1003633AFEA3A750AFCF503BA4B06D5F699131F7908595A0932E06F07B3339A2544B473
sha3_384: 245fa7fb4caa74f19fefebce75feb2e6d17c3ef72908e8e930c2a8a239b696e5f5cce5910a5f32924c8b8578e4cb70c7
ep_bytes: 6800104000e8eeffffff000000000000
timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName: PLAYWITH Interactive
FileDescription: R.O.H.A.N. Eternal Vengeance
FileVersion: 1, 0, 4, 942
InternalName: RohanClient
LegalCopyright: Copyright (C) 2005
OriginalFilename: RohanClient
ProductName: Rohan
ProductVersion: 1, 0, 4, 942
Translation: 0x0409 0x04b0

Strictor.266241 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Strictor.266241
FireEyeGeneric.mg.9fe38706a07fbf82
ALYacGen:Variant.Strictor.266241
CylanceUnsafe
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Strictor.266241
AvastFileRepMalware
Ad-AwareGen:Variant.Strictor.266241
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
EmsisoftGen:Variant.Strictor.266241 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Strictor.266241
AviraHEUR/Patched.Ren
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Strictor.D41001
MicrosoftProgram:Win32/Uwamson.A!ml
CynetMalicious (score: 70)
McAfeeGenericRXAA-FA!9FE38706A07F
MAXmalware (ai score=84)
TrendMicro-HouseCallTROJ_GEN.R002H09KQ21
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGFileRepMalware
Cybereasonmalicious.21d8d7
PandaTrj/Genetic.gen

How to remove Strictor.266241?

Strictor.266241 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment