Malware

Strictor.269244 (file analysis)

Malware Removal

The Strictor.269244 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.269244 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Punjabi
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine Strictor.269244?


File Info:

name: 92CABDC3121BB7D9CDD2.mlw
path: /opt/CAPEv2/storage/binaries/38d830a9f2de9bd5cd39b072aa36ec5b6ff706a357a2c018cef8f58a56ba0ccd
crc32: 760B69F6
md5: 92cabdc3121bb7d9cdd213d49f3c45f2
sha1: dfd60df179fb0792b662eadba51490e1139f49f2
sha256: 38d830a9f2de9bd5cd39b072aa36ec5b6ff706a357a2c018cef8f58a56ba0ccd
sha512: 9b876e5a70531a9b786d168e83d98dca10e7e197c15e06e0b70bbf9985090a0ece6acdbdc9ebb0e2a4941ed00bb8778db5a18c078e6bdfcdd052369b080ba324
ssdeep: 3072:Ue2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38Gs:UsxD5cwohO+O1sVG0/pZ6iPC8G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F6476612899121FF56E32778BC3842BA1C5F1A72533ED16D702DB4A02E2D527BCDB6C
sha3_384: e54c593a2f1c6a1d486e63d0f2e1dbf21e8a3db59adbfcfafb605b1a27ae7c62afb8f68d1081d75f6e5f5c1ab5260024
ep_bytes: 68ec104000e8f0ffffff000000000000
timestamp: 2012-07-16 19:26:14

Version Info:

Translation: 0x0409 0x04b0
Comments: Ecorchée composta rocker
CompanyName: barbatif lectrifierons
FileDescription: engonce'e cesures participes
LegalCopyright: attesta médiante caoutcho 2000
LegalTrademarks: borderon renifler
ProductName: input e'miettant
FileVersion: 4.02.0006
ProductVersion: 4.02.0006
InternalName: de'cocher
OriginalFilename: de'cocher.exe

Strictor.269244 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.14049
CynetMalicious (score: 100)
FireEyeGeneric.mg.92cabdc3121bb7d9
McAfeeGenericRXAA-FA!92CABDC3121B
CylanceUnsafe
SangforTrojan.Win32.Agent.suri
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Injector.e9fe8d8e
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3121bb
BitDefenderThetaAI:Packer.3508113021
CyrenW32/A-7518480b!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.UPB
TrendMicro-HouseCallTROJ_GEN.R002C0RB722
Paloaltogeneric.ml
KasperskyTrojan.Win32.Agent.suri
BitDefenderGen:Variant.Strictor.269244
NANO-AntivirusTrojan.Win32.VP.hngcry
MicroWorld-eScanGen:Variant.Strictor.269244
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10d014ed
Ad-AwareGen:Variant.Strictor.269244
EmsisoftGen:Variant.Strictor.269244 (B)
ZillyaTrojan.Injector.Win32.386830
TrendMicroTROJ_GEN.R002C0RB722
McAfee-GW-EditionBehavesLike.Win32.Generic.ft
SophosML/PE-A + Mal/Darkeye-C
IkarusTrojan.Win32.Agent
GDataGen:Variant.Strictor.269244
JiangminTrojan/Agent.hisn
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.1851E64
GridinsoftRansom.Win32.Sabsik.sa
ZoneAlarmTrojan.Win32.Agent.suri
MicrosoftPWS:Win32/Zbot!ml
AhnLab-V3Trojan/Win.Agent.R469284
Acronissuspicious
VBA32Trojan.Agent
ALYacGen:Variant.Strictor.269244
TACHYONTrojan/W32.VB-Agent.307201
MalwarebytesTrojan.Dropper
APEXMalicious
RisingDropper.Generic!8.35E (TFE:dGZlOgSo4IqXob0QRA)
SentinelOneStatic AI – Malicious PE
FortinetW32/VBKrypt.MBSX!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Strictor.269244?

Strictor.269244 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment