Malware

Strictor.268662 (B) (file analysis)

Malware Removal

The Strictor.268662 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.268662 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Strictor.268662 (B)?


File Info:

name: C7E6997C36A4D8D871EE.mlw
path: /opt/CAPEv2/storage/binaries/5252fe53f7d28b1c7614e44c9db22442526a67dbb5d146f592ef7d2cdd1f0d5c
crc32: 0FC53381
md5: c7e6997c36a4d8d871ee03d32ebadb9e
sha1: 873aacd7942da11a5f29842d726b301a7aacc59b
sha256: 5252fe53f7d28b1c7614e44c9db22442526a67dbb5d146f592ef7d2cdd1f0d5c
sha512: abb72381b5a30520e40eab38d8eb2678c5a4601bb66d7df996f66843a7ed26d50fb085fc62c124c76ade233e0ad8aef73888312702473ecda2e49e025b47c38c
ssdeep: 49152:74a/SUQWSF8AI4ck/dS8yo7NqGMYO6goPMVVuslguqro1L8ch7x27K0:NJNQysqHoUHuo/qrot7h7xs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D26C00A7FC8CCDAD69C57B9C4DF01150BB0C99636B3D70716A826B82F4637A4E27A47
sha3_384: 1f727ceaffd9c8c23932b2100de41b188d05af4ad349973e006160c126e882e4d64f90de41a6a0c7189fb5b8fc8907cf
ep_bytes: ff250020400000000000000000000000
timestamp: 2089-03-08 19:21:06

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Exhisa
FileDescription: Exhash
FileVersion: 1.0.0.0
InternalName: hile.exe
LegalCopyright: Exhisa © 2022
LegalTrademarks:
OriginalFilename: hile.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Strictor.268662 (B) also known as:

MicroWorld-eScanGen:Variant.Strictor.268662
FireEyeGen:Variant.Strictor.268662
BitDefenderThetaGen:NN.ZemsilF.34182.@p0@a8AbON
SymantecML.Attribute.HighConfidence
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderGen:Variant.Strictor.268662
AvastWin32:Malware-gen
EmsisoftGen:Variant.Strictor.268662 (B)
AviraHEUR/AGEN.1128560
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan-PSW.MSIL.Disco.gen
GDataGen:Variant.Strictor.268662
CynetMalicious (score: 100)
ALYacGen:Variant.Strictor.268662
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Strictor.268662 (B)?

Strictor.268662 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment