Categories: Malware

Strictor.267360 malicious file

The Strictor.267360 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.267360 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode patterns malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Strictor.267360?


File Info:

name: 8780BD95A44A35DBB75F.mlwpath: /opt/CAPEv2/storage/binaries/5faad3f4c59f149bb4e34ee70c36c2c21b397b4f185f6c0e423940efef85f6fecrc32: F24C6A3Emd5: 8780bd95a44a35dbb75f5f06b81354d6sha1: 9d356d108d2efadb723c186db73542b245aeeba4sha256: 5faad3f4c59f149bb4e34ee70c36c2c21b397b4f185f6c0e423940efef85f6fesha512: 12565dbd54110642a81c49fc6f2eb72976803f22dd39f3c91af7398d764a773b0a8a79d972bb8f81952f9de0a288927304072384ba94b24ebdb6a09687e1088assdeep: 49152:c4s28dRxSQX8iuIt/lPthPLnPuMXr9y4toC8kmxy3+wm+Ecx5dwN8TjFJspDLoVK:JQy4takg0vZdCSFJspDLOMgdYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BEB51205A752C96CF21FC4B542E29A34B5336A10E3B2DC5A3EC075350BF391EDFA925Asha3_384: 15f6344486f444701d5619cd1e83979bdfa23f707cad73a7fbd962dab58b5bd05abc9fc927481693a210c387a0bfda57ep_bytes: 558bec6aff68f8204000685018400064timestamp: 2012-08-29 06:22:26

Version Info:

0: [No Data]

Strictor.267360 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.Inject2.58694
MicroWorld-eScan Gen:Variant.Strictor.267360
FireEye Generic.mg.8780bd95a44a35db
CAT-QuickHeal TrojanToga.MUE.R9
Skyhigh BehavesLike.Win32.Generic.vc
McAfee PWSZbot-FIB!8780BD95A44A
Malwarebytes Generic.Malware.AI.DDS
Zillya Backdoor.Androm.Win32.6167
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 003dc1641 )
K7AntiVirus Trojan ( 003dc1641 )
BitDefenderTheta Gen:NN.ZexaF.36802.vsZ@aWpLCsob
Symantec W32.Faedevour!inf
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.PYF
APEX Malicious
ClamAV Win.Malware.Bzub-9969513-0
Kaspersky Backdoor.Win32.Androm.qxe
BitDefender Gen:Variant.Strictor.267360
NANO-Antivirus Trojan.Win32.Androm.ctymsi
Avast Win32:Zbot-THZ [Trj]
Tencent Backdoor.Win32.Androm.qxe
Emsisoft Gen:Variant.Strictor.267360 (B)
F-Secure Trojan.TR/Dropper.Gen
Baidu Win32.Trojan-Dropper.Injector.f
VIPRE Gen:Variant.Strictor.267360
TrendMicro TROJ_GEN.R011C0CDI24
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Backdoor.Win32.Androm
Jiangmin Trojan.Agent.qcz
Google Detected
Avira TR/Dropper.Gen
Varist W32/Kryptik.CEC.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/Win32.Androm.qxe
Kingsoft malware.kb.a.978
Xcitium TrojWare.Win32.Toga.PYF@7g9q1h
Arcabit Trojan.Strictor.D41460
ViRobot Win32.Daws.B
ZoneAlarm Backdoor.Win32.Androm.qxe
GData Win32.Trojan.PSE.10YPZ2S
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Androm.C876759
Acronis suspicious
VBA32 BScope.Trojan.Autoit
ALYac Gen:Variant.Strictor.267360
MAX malware (ai score=85)
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R011C0CDI24
Rising Dropper.Agent!1.AF79 (CLASSIC)
Yandex Trojan.GenAsa!zFH4sqyAwHU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.PYF!tr
AVG Win32:Zbot-THZ [Trj]
DeepInstinct MALICIOUS
alibabacloud Virus:Win/InjExploer.B(dyn)

How to remove Strictor.267360?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago