Malware

About “Strictor.266336” infection

Malware Removal

The Strictor.266336 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.266336 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality

How to determine Strictor.266336?


File Info:

name: FC5122837C71C7264FFB.mlw
path: /opt/CAPEv2/storage/binaries/97fa3c1f769aad6d74361b11888ea48807d48360998ada07a3a62cc9cdb1f1e1
crc32: CA8DAAA3
md5: fc5122837c71c7264ffb74b1dbe88324
sha1: b8fa65f09ec6867f058bfd27dbfe7605dda6d92a
sha256: 97fa3c1f769aad6d74361b11888ea48807d48360998ada07a3a62cc9cdb1f1e1
sha512: a1f87006d4421fb6ecc747957ae4f25bf0480f1b87eb7531eea244de2c84cb239ccf6abfbb99101d3e4a8d544339504b6fda60014359747ba17d5b0e66932d9b
ssdeep: 1536:x7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIf+wAosThOx:F7DhdC6kzWypvaQ0FxyNTBf+po
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C2B4A355BE98D26AD8A4F9340AB4E07A6220EF705E00848BB3D8FFCF7D3356194F5258
sha3_384: d09f41f22defb03fedd9ecf877ad52a78162ffbbee8633d3c6fe7c8a96c087ff18976b7f9bd9566cd428099950b6f60a
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Catalog
CompanyName: FDScan
Translation: 0x0000 0x04e4

Strictor.266336 also known as:

BkavW32.AIDetect.malware2
CAT-QuickHealTrojan.WacatacPMF.S16467126
CylanceUnsafe
SangforTrojan.Win32.Save.a
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Strictor.266336
MicroWorld-eScanGen:Variant.Strictor.266336
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazqOPeom0UQ7/mraUMnV+gQC)
Ad-AwareGen:Variant.Strictor.266336
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.gz
FireEyeGeneric.mg.fc5122837c71c726
EmsisoftGen:Variant.Strictor.266336 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Win32.Occamy
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Strictor.D41060
GDataGen:Variant.Strictor.266336
ALYacGen:Variant.Strictor.266336
MAXmalware (ai score=81)
MalwarebytesMalware.Heuristic.1008
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34294.Eu0@aiXw9ei

How to remove Strictor.266336?

Strictor.266336 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment