Malware

Strictor.277753 (file analysis)

Malware Removal

The Strictor.277753 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.277753 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Strictor.277753?


File Info:

name: 3C13052FFAD3E5794FBD.mlw
path: /opt/CAPEv2/storage/binaries/0fdb1e687d624b184ad7f709090d3cf8a86faac1b7c8d569adf8a03e17016671
crc32: 8256CDD9
md5: 3c13052ffad3e5794fbd7d424f03a635
sha1: 23bb7e3455025faa368f1265f8b6fa5576105145
sha256: 0fdb1e687d624b184ad7f709090d3cf8a86faac1b7c8d569adf8a03e17016671
sha512: 00f9a498500644c989ce2614102c4a56413374391b85c137a4928f0370547ab1cb85952b5103d18ca3c4ef55e124ee3ac5d264e85e894974003152a8c79e134e
ssdeep: 98304:XHPIxZFw4JfVfR4NHxPa1CPZl6Pu1CPZp:XHgxZHJPGxPa1CPZl6Pu1CPZp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16BE5CF62F281D433E4962F348E2BC6E46329B9502DB4955B36F42F4F7F76A433522392
sha3_384: f531bf4e13482b91d83a849764817cd7991bb88a670a8f715e448c9a5a4765132a0fc4d3a7945cc8e9000e322b4c58d7
ep_bytes: 558bec83c4e053565733c08945e08945
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Strictor.277753 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Xanfpezes.5!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.277753
FireEyeGeneric.mg.3c13052ffad3e579
SkyhighBehavesLike.Win32.Trojan.wc
McAfeeArtemis!3C13052FFAD3
MalwarebytesGeneric.Malware.AI.DDS
ZillyaRootkit.Xanfpezes.Win32.6
SangforTrojan.Win32.Save.ShadowBrokersC
K7AntiVirusTrojan ( 0052964f1 )
AlibabaTrojan:Win32/Xanfpezes.0af8a52e
K7GWTrojan ( 001496011 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZelphiF.36802.jtZ@aW0nBsib
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Xanfpezes.A
APEXMalicious
ClamAVWin.Malware.Xanfpezes-9919296-0
KasperskyRootkit.Win32.Xanfpezes.cal
BitDefenderGen:Variant.Strictor.277753
NANO-AntivirusTrojan.Win32.Xanfpezes.flyqzn
AvastWin32:TrojanX-gen [Trj]
TencentRootkit.Win32.Xanfpezes.haw
EmsisoftGen:Variant.Strictor.277753 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader11.26004
VIPREGen:Variant.Strictor.277753
TrendMicroRTKT_XANFPEZES.B
Trapminemalicious.high.ml.score
SophosTroj/Ghetifuh-A
IkarusTrojan.Win32.Buzus
JiangminRootkit.Xanfpezes.q
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/DelfInject.A.gen!Eldorado
Antiy-AVLVirus/Win32.Expiro.imp
MicrosoftTrojan:Win32/Xanfpezes.A
ArcabitTrojan.Strictor.D43CF9
ZoneAlarmRootkit.Win32.Xanfpezes.cal
GDataGen:Variant.Strictor.277753
CynetMalicious (score: 100)
VBA32Rootkit.Xanfpezes
ALYacGen:Variant.Strictor.277753
MAXmalware (ai score=88)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallRTKT_XANFPEZES.B
RisingTrojan.Xanfpezes!8.1533 (TFE:4:yYjDPAoBukM)
YandexTrojan.GenAsa!vO1+7JyoNgg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Xanfpezes.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudRootkit:Win/Xanfpezes.A

How to remove Strictor.277753?

Strictor.277753 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment