Malware

About “Strictor.274443” infection

Malware Removal

The Strictor.274443 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.274443 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Strictor.274443?


File Info:

name: FB65128079F0F620B06A.mlw
path: /opt/CAPEv2/storage/binaries/090271fc5bf0133cc23c6d6401c002cb32d3aeb18cd55abbac3213534bde3928
crc32: F6CC72EE
md5: fb65128079f0f620b06af2b81022adcc
sha1: 1c545f7a0926e8c7cfb902f6c6ceec9e70bd3062
sha256: 090271fc5bf0133cc23c6d6401c002cb32d3aeb18cd55abbac3213534bde3928
sha512: 6c3aaece21c77c17f1896a2364e57442c6984e6cbf4d50f1c155aa0e36284a251f3f78e4633676bf1083fe170826fd8573adf51d7a8cee56e12ef5f999396355
ssdeep: 196608:WtdYSioc0wxgz0DL4/Gwf8i2rA7rULjE6:mny4zb/GrkPGn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14576121282E2F8E9F0C7F4351C86B3AD746519DF0D2A9E85A9C16504CD62F8E2FFA14D
sha3_384: 9b6a7c23a2145a77020d0fb64016810e4d2ccbef43a5f18772648e58c9a5833c33b40abc4934acfc6799e5e3e6b566c1
ep_bytes: 558bec83c4f0b888534200e824f2fdff
timestamp: 1992-06-19 22:22:17

Version Info:

Comments:
CompanyName: Базис-Центр
FileDescription: regkey 21.11 Installation
FileVersion: 21.11
LegalCopyright: Базис-Центр
Translation: 0x0409 0x04e4

Strictor.274443 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
VIPREGen:Variant.Strictor.274443
CyrenW32/Patched.P.gen!Eldorado
ESET-NOD32a variant of Win32/GenCBL.BUN
BitDefenderGen:Variant.Strictor.274443
MicroWorld-eScanGen:Variant.Strictor.274443
APEXMalicious
Ad-AwareGen:Variant.Strictor.274443
EmsisoftGen:Variant.Strictor.274443 (B)
Trapminemalicious.moderate.ml.score
FireEyeGen:Variant.Strictor.274443
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=83)
GDataGen:Variant.Strictor.274443
MaxSecureTrojan-Ransom.Win32.Crypmod.zfq

How to remove Strictor.274443?

Strictor.274443 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment