Malware

Strictor.267631 (file analysis)

Malware Removal

The Strictor.267631 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.267631 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Strictor.267631?


File Info:

name: 767A3CA487DB6FBFDD4E.mlw
path: /opt/CAPEv2/storage/binaries/efee446a57af4da1a0c596105cb1e86a7cb2ec48e4e7b98cde1d536382d2acf0
crc32: 8D13AD42
md5: 767a3ca487db6fbfdd4eb602eba85da8
sha1: 43f4d61ab3b98e7c941046480a8c8e9acda11f95
sha256: efee446a57af4da1a0c596105cb1e86a7cb2ec48e4e7b98cde1d536382d2acf0
sha512: ecb83f70c86a81a2bede22e7a42cb6c067c5087de026a9a4e3bad22fde2f28c6ce1e0c2542a57a06af35af3516d88abfeee39ae1d7341cb734c7fdcc650e5018
ssdeep: 196608:vby5H7OvhY79SmCOLGs3o0zGJcznAcrnPbShGAP6JOC1Gm71QGBSSfk8h2rhy+Wf:jy5bOa79TPX1zrFbwGbYW/71QY2rhyzL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132C6232AA22D2639D6D8893E7035BD78B1F30D452A61DCE8DB5BF9C127354EEE531203
sha3_384: a26ed85acbb07460556d5934ca5b7229af6ce10722559135db7e4262d12f8449958fc9d98ea4a90be60154a6854ccc1e
ep_bytes: 687175351be8f6eb15004835db6dc33a
timestamp: 2022-01-30 15:37:04

Version Info:

CompanyName: INTERIUM LLC
FileDescription: Interium
FileVersion: 1.0.0.1
InternalName: Loader.exe
LegalCopyright: Copyright INTERIUM LLC, (C) 2021
OriginalFilename: Loader.exe
ProductName: Interium
ProductVersion: 1.0.0.0
Translation: 0x1009 0x04b0

Strictor.267631 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Strictor.267631
ALYacGen:Variant.Strictor.267631
CylanceUnsafe
BitDefenderGen:Variant.Strictor.267631
Cybereasonmalicious.ab3b98
SymantecML.Attribute.HighConfidence
KasperskyUDS:DangerousObject.Multi.Generic
APEXMalicious
Ad-AwareGen:Variant.Strictor.267631
EmsisoftGen:Variant.Strictor.267631 (B)
McAfee-GW-EditionBehavesLike.Win32.Vawtrak.wc
FireEyeGeneric.mg.767a3ca487db6fbf
SophosGeneric ML PUA (PUA)
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Strictor.D4156F
GDataGen:Variant.Strictor.267631
CynetMalicious (score: 100)
MalwarebytesRiskWare.GameHack
RisingMalware.Heuristic!ET#94% (RDMK:cmRtazqWIt9X7az75GLOVPW3EasT)
SentinelOneStatic AI – Malicious PE
AVGWin32:Evo-gen [Susp]
AvastWin32:Evo-gen [Susp]

How to remove Strictor.267631?

Strictor.267631 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment