Malware

Strictor.267360 malicious file

Malware Removal

The Strictor.267360 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.267360 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode patterns malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Strictor.267360?


File Info:

name: 8780BD95A44A35DBB75F.mlw
path: /opt/CAPEv2/storage/binaries/5faad3f4c59f149bb4e34ee70c36c2c21b397b4f185f6c0e423940efef85f6fe
crc32: F24C6A3E
md5: 8780bd95a44a35dbb75f5f06b81354d6
sha1: 9d356d108d2efadb723c186db73542b245aeeba4
sha256: 5faad3f4c59f149bb4e34ee70c36c2c21b397b4f185f6c0e423940efef85f6fe
sha512: 12565dbd54110642a81c49fc6f2eb72976803f22dd39f3c91af7398d764a773b0a8a79d972bb8f81952f9de0a288927304072384ba94b24ebdb6a09687e1088a
ssdeep: 49152:c4s28dRxSQX8iuIt/lPthPLnPuMXr9y4toC8kmxy3+wm+Ecx5dwN8TjFJspDLoVK:JQy4takg0vZdCSFJspDLOMgdY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BEB51205A752C96CF21FC4B542E29A34B5336A10E3B2DC5A3EC075350BF391EDFA925A
sha3_384: 15f6344486f444701d5619cd1e83979bdfa23f707cad73a7fbd962dab58b5bd05abc9fc927481693a210c387a0bfda57
ep_bytes: 558bec6aff68f8204000685018400064
timestamp: 2012-08-29 06:22:26

Version Info:

0: [No Data]

Strictor.267360 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.58694
MicroWorld-eScanGen:Variant.Strictor.267360
FireEyeGeneric.mg.8780bd95a44a35db
CAT-QuickHealTrojanToga.MUE.R9
SkyhighBehavesLike.Win32.Generic.vc
McAfeePWSZbot-FIB!8780BD95A44A
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Androm.Win32.6167
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 003dc1641 )
K7AntiVirusTrojan ( 003dc1641 )
BitDefenderThetaGen:NN.ZexaF.36802.vsZ@aWpLCsob
SymantecW32.Faedevour!inf
ESET-NOD32a variant of Win32/TrojanDropper.Agent.PYF
APEXMalicious
ClamAVWin.Malware.Bzub-9969513-0
KasperskyBackdoor.Win32.Androm.qxe
BitDefenderGen:Variant.Strictor.267360
NANO-AntivirusTrojan.Win32.Androm.ctymsi
AvastWin32:Zbot-THZ [Trj]
TencentBackdoor.Win32.Androm.qxe
EmsisoftGen:Variant.Strictor.267360 (B)
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Trojan-Dropper.Injector.f
VIPREGen:Variant.Strictor.267360
TrendMicroTROJ_GEN.R011C0CDI24
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusBackdoor.Win32.Androm
JiangminTrojan.Agent.qcz
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Kryptik.CEC.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Androm.qxe
Kingsoftmalware.kb.a.978
XcitiumTrojWare.Win32.Toga.PYF@7g9q1h
ArcabitTrojan.Strictor.D41460
ViRobotWin32.Daws.B
ZoneAlarmBackdoor.Win32.Androm.qxe
GDataWin32.Trojan.PSE.10YPZ2S
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Androm.C876759
Acronissuspicious
VBA32BScope.Trojan.Autoit
ALYacGen:Variant.Strictor.267360
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R011C0CDI24
RisingDropper.Agent!1.AF79 (CLASSIC)
YandexTrojan.GenAsa!zFH4sqyAwHU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.PYF!tr
AVGWin32:Zbot-THZ [Trj]
DeepInstinctMALICIOUS
alibabacloudVirus:Win/InjExploer.B(dyn)

How to remove Strictor.267360?

Strictor.267360 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment