Malware

Strictor.268251 removal instruction

Malware Removal

The Strictor.268251 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.268251 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Strictor.268251?


File Info:

name: 005A59AE5D87347C0748.mlw
path: /opt/CAPEv2/storage/binaries/16da0e3576fce468c20d036fdc5eef5f808cafc8650afaa84399e373333d447a
crc32: BB8CAD3F
md5: 005a59ae5d87347c074816fd154dd744
sha1: 7dfeffd5516842b229f33b15be756f5b60ddde9b
sha256: 16da0e3576fce468c20d036fdc5eef5f808cafc8650afaa84399e373333d447a
sha512: 3f05632b048168206b6dc474ad3d288e30fcc92892465a7f6766295804b9cfa7c30831f43a019fb44c3a2a8ab1a2c71708e2920dc7111ab79dbd4ca40038753e
ssdeep: 3072:vXahpoLZ7TGb5p9p40ejtzHDt5pyIFs/fBnXBNSp2aha56o9:/MmLZnGbrUtzD97W3BnXBF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DC30110A2EAC015DA748531852917F86F6A8F6E5E4B462F348DBF1EBFB30210B537B1
sha3_384: b33db4dc6a4da9ec02d088f26088d96601792921bb0d210dd282f3a5b1ff2042f961dc9272a4eb7fb021063c3e3c7340
ep_bytes: ff250020400000000000000000000000
timestamp: 2038-06-24 19:19:38

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CSGO Checker
FileVersion: 0.2.4.4
InternalName: CSGOChecker.exe
LegalCopyright: i3ladik
LegalTrademarks:
OriginalFilename: CSGOChecker.exe
ProductName: CSGO Checker
ProductVersion: 0.2.4.4
Assembly Version: 0.2.4.4

Strictor.268251 also known as:

LionicTrojan.Win32.Strictor.4!c
MicroWorld-eScanGen:Variant.Strictor.268251
FireEyeGen:Variant.Strictor.268251
ALYacGen:Variant.Strictor.268251
SangforTrojan.Win32.Sabsik.FL
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09B222
BitDefenderGen:Variant.Strictor.268251
EmsisoftGen:Variant.Strictor.268251 (B)
McAfee-GW-EditionArtemis
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Strictor.268251
McAfeeArtemis!005A59AE5D87
MAXmalware (ai score=84)
MalwarebytesMachineLearning/Anomalous.95%
APEXMalicious
SentinelOneStatic AI – Suspicious PE

How to remove Strictor.268251?

Strictor.268251 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment