Categories: Malware

Strictor.269244 (file analysis)

The Strictor.269244 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.269244 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Punjabi
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine Strictor.269244?


File Info:

name: 92CABDC3121BB7D9CDD2.mlwpath: /opt/CAPEv2/storage/binaries/38d830a9f2de9bd5cd39b072aa36ec5b6ff706a357a2c018cef8f58a56ba0ccdcrc32: 760B69F6md5: 92cabdc3121bb7d9cdd213d49f3c45f2sha1: dfd60df179fb0792b662eadba51490e1139f49f2sha256: 38d830a9f2de9bd5cd39b072aa36ec5b6ff706a357a2c018cef8f58a56ba0ccdsha512: 9b876e5a70531a9b786d168e83d98dca10e7e197c15e06e0b70bbf9985090a0ece6acdbdc9ebb0e2a4941ed00bb8778db5a18c078e6bdfcdd052369b080ba324ssdeep: 3072:Ue2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38Gs:UsxD5cwohO+O1sVG0/pZ6iPC8Gtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11F6476612899121FF56E32778BC3842BA1C5F1A72533ED16D702DB4A02E2D527BCDB6Csha3_384: e54c593a2f1c6a1d486e63d0f2e1dbf21e8a3db59adbfcfafb605b1a27ae7c62afb8f68d1081d75f6e5f5c1ab5260024ep_bytes: 68ec104000e8f0ffffff000000000000timestamp: 2012-07-16 19:26:14

Version Info:

Translation: 0x0409 0x04b0Comments: Ecorchée composta rockerCompanyName: barbatif lectrifieronsFileDescription: engonce'e cesures participesLegalCopyright: attesta médiante caoutcho 2000LegalTrademarks: borderon reniflerProductName: input e'miettantFileVersion: 4.02.0006ProductVersion: 4.02.0006InternalName: de'cocherOriginalFilename: de'cocher.exe

Strictor.269244 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader6.14049
Cynet Malicious (score: 100)
FireEye Generic.mg.92cabdc3121bb7d9
McAfee GenericRXAA-FA!92CABDC3121B
Cylance Unsafe
Sangfor Trojan.Win32.Agent.suri
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Injector.e9fe8d8e
K7GW Riskware ( 0040eff71 )
Cybereason malicious.3121bb
BitDefenderTheta AI:Packer.3508113021
Cyren W32/A-7518480b!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.UPB
TrendMicro-HouseCall TROJ_GEN.R002C0RB722
Paloalto generic.ml
Kaspersky Trojan.Win32.Agent.suri
BitDefender Gen:Variant.Strictor.269244
NANO-Antivirus Trojan.Win32.VP.hngcry
MicroWorld-eScan Gen:Variant.Strictor.269244
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10d014ed
Ad-Aware Gen:Variant.Strictor.269244
Emsisoft Gen:Variant.Strictor.269244 (B)
Zillya Trojan.Injector.Win32.386830
TrendMicro TROJ_GEN.R002C0RB722
McAfee-GW-Edition BehavesLike.Win32.Generic.ft
Sophos ML/PE-A + Mal/Darkeye-C
Ikarus Trojan.Win32.Agent
GData Gen:Variant.Strictor.269244
Jiangmin Trojan/Agent.hisn
Avira TR/Dropper.Gen
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.1851E64
Gridinsoft Ransom.Win32.Sabsik.sa
ZoneAlarm Trojan.Win32.Agent.suri
Microsoft PWS:Win32/Zbot!ml
AhnLab-V3 Trojan/Win.Agent.R469284
Acronis suspicious
VBA32 Trojan.Agent
ALYac Gen:Variant.Strictor.269244
TACHYON Trojan/W32.VB-Agent.307201
Malwarebytes Trojan.Dropper
APEX Malicious
Rising Dropper.Generic!8.35E (TFE:dGZlOgSo4IqXob0QRA)
SentinelOne Static AI – Malicious PE
Fortinet W32/VBKrypt.MBSX!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Strictor.269244?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago