Malware

Strictor.275024 information

Malware Removal

The Strictor.275024 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.275024 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself

How to determine Strictor.275024?


File Info:

name: D3A840D91157B91F4A4C.mlw
path: /opt/CAPEv2/storage/binaries/d944a2143b5053f330ce620b19e236173d66d8018111421e8ae579093da78f98
crc32: DFD05235
md5: d3a840d91157b91f4a4c1d180558eb4e
sha1: d80d265c54a39e73794bd0d55c5fdfdec33e10a7
sha256: d944a2143b5053f330ce620b19e236173d66d8018111421e8ae579093da78f98
sha512: 81ed2d88f99d8d83dc3358af131bccecc08daf37c45d1324c61d6441cafe6586e8c0641b68cf7e8d7d82091283462c28c53758b84ea40c3c7138fad184add3f9
ssdeep: 49152:udE1G+pzCvjA+ECugNe6wWc/th6YKXukHr:udE3pIECun6yL6tHr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13575234B73C40B21E8646AB1D1EF643953D6AEC36272E3C07F5876991D06367CD82E8E
sha3_384: 4b3aa7b2e6bd09a4a500e8645ee7cff37da4dc1813477371e619f76f9d97b38be4d29cf8aa93fecc5139fb28ad27155e
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-28 14:10:44

Version Info:

Translation: 0x0000 0x04b0
Comments: hlogFUNw
CompanyName: ehCeiws
FileDescription: mkpNUbGSS
FileVersion: 1.9.6.3
InternalName: SERVER.exe
LegalCopyright: Copyright © HmKcCc 2011
LegalTrademarks: nhzjGpBG
OriginalFilename: SERVER.exe
ProductName: cpPPqyLn
ProductVersion: 1.9.6.3
Assembly Version: 1.7.3.1

Strictor.275024 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d3a840d91157b91f
MalwarebytesTrojan.Injector.MSIL
VIPREGen:Variant.Strictor.275024
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
BaiduMSIL.Trojan.Crypto.a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.TUS
APEXMalicious
BitDefenderGen:Variant.Strictor.275024
MicroWorld-eScanGen:Variant.Strictor.275024
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:LQFMaftXeAnSARZ9UCrLAA)
Ad-AwareGen:Variant.Strictor.275024
EmsisoftGen:Variant.Strictor.275024 (B)
Trapminemalicious.moderate.ml.score
SophosML/PE-A
GDataGen:Variant.Strictor.275024
AviraTR/Dropper.Gen
MAXmalware (ai score=81)
ArcabitTrojan.Strictor.D43250
MicrosoftProgram:Win32/Wacapew.C!ml
AhnLab-V3Trojan/Win32.Bladabindi.C222185
Acronissuspicious
ALYacGen:Variant.Strictor.275024
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34606.Jr0@au6LWch
Cybereasonmalicious.c54a39

How to remove Strictor.275024?

Strictor.275024 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment