Malware

Strictor.266288 removal tips

Malware Removal

The Strictor.266288 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.266288 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Strictor.266288?


File Info:

name: 3A734644194B14D77114.mlw
path: /opt/CAPEv2/storage/binaries/02d413705cb8529b3a1e98a92ccde3a28129831d01cadc6a96e26cf96cb13c7b
crc32: 3776DE86
md5: 3a734644194b14d771147b7407a2651c
sha1: ebcef6f136c9e828647a4a9d5d9814927055dd62
sha256: 02d413705cb8529b3a1e98a92ccde3a28129831d01cadc6a96e26cf96cb13c7b
sha512: cc9e80b59c2b23ef3ea7ea2d3eb61f1acd4684b97a8c038efe4929ee2b81a5c29f5db22328c2e76cc13ceba33e7318643d011980a18562d9a069bcc3598243b2
ssdeep: 3072:x7mDn6vgo9OMSDIGD7rQnHhuki1V21xX9Y:xSDn6vgo8lT2Di1V21F9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F704080226EC3DDAD7384EB8637687D2C3689D1CA55AEE9D6CC470DA05BE34A71023D7
sha3_384: e1bd022f7749e8003f93d657fc162bfea0b4c17791e536e37a6f3ad122fefc61d602501e089902608d17d413af1e74b4
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-30 22:59:24

Version Info:

Translation: 0x0000 0x04b0
Comments: Remote Desktop & Chat P2P based
CompanyName: PocketSolution
FileDescription: P2P
FileVersion: 1.0.0.1
InternalName: p2p.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: p2p.exe
ProductName: P2P
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

Strictor.266288 also known as:

LionicTrojan.Win32.Zilla.4!c
MicroWorld-eScanGen:Variant.Strictor.266288
FireEyeGen:Variant.Strictor.266288
McAfeeArtemis!3A734644194B
APEXMalicious
BitDefenderGen:Variant.Strictor.266288
Ad-AwareGen:Variant.Strictor.266288
EmsisoftGen:Variant.Strictor.266288 (B)
McAfee-GW-EditionArtemis
Paloaltogeneric.ml
GDataGen:Variant.Strictor.266288
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacGen:Variant.Strictor.266288
MAXmalware (ai score=83)
MalwarebytesMalware.AI.291040041
TrendMicro-HouseCallTROJ_GEN.R002H09L121
MaxSecureTrojan.Malware.300983.susgen

How to remove Strictor.266288?

Strictor.266288 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment