Malware

About “Strictor.45933” infection

Malware Removal

The Strictor.45933 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.45933 virus can do?

  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Strictor.45933?


File Info:

name: 68DEC5F1EB38E08B889C.mlw
path: /opt/CAPEv2/storage/binaries/dac2be7b405b8f03d51df17debd0313f67400dc5c754f648184a1ea5ea1ca8b6
crc32: 8805AF66
md5: 68dec5f1eb38e08b889cb31a5998eb79
sha1: c6daaba698741d47a12d37a53fc59b901e7984c1
sha256: dac2be7b405b8f03d51df17debd0313f67400dc5c754f648184a1ea5ea1ca8b6
sha512: c46433facd7733a9ec3e1a9f41c74d56f79cc2feb17c319876ff63a09780f5b72b018256e74f28e4fa5dbefa8f8049a38253d6d4e05cec3a92bd098dc7e281e9
ssdeep: 24576:nNKLckIrJeemuqemg6TZaqdiXSp0c02uFG6dAk3CM/2xt9Ul3VeQPi9XIZS:nNHkN/Omg6TZaqdwk0c05HGi/ATSQaS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13985F102BBE280F1D60E25B1197A27BAEA749A520B11CFC35755DD6E1D331B1FC3722A
sha3_384: f3920b2a3b687f942b6861bc434533ad39c0ed4d79336d3b7a0192432c364f190a31e0c1b2e3e8b63de06b51979d29f8
ep_bytes: 558bec6aff6868cd590068c480450064
timestamp: 2012-07-20 02:36:08

Version Info:

FileVersion: 1.0.0.0
FileDescription: 订做稳定不封号辅助联系QQ1492209984
ProductName: 订做稳定不封号辅助联系QQ1492209984
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Strictor.45933 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Strictor.45933
ClamAVWin.Trojan.Flystudio-9943951-0
FireEyeGeneric.mg.68dec5f1eb38e08b
CAT-QuickHealTrojan.Generic.2919
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Strictor.45933
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005886601 )
Cybereasonmalicious.698741
CyrenW32/S-9a0e6078!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Strictor.45933
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Strictor.45933 (B)
GDataWin32.Trojan.PSE.10S0A6W
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Strictor.DB36D
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
ALYacGen:Variant.Strictor.45933
MAXmalware (ai score=80)
VBA32BScope.TrojanDownloader.Genome
Cylanceunsafe
YandexTrojan.GenAsa!qTA382JEuCg
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/Agent.SFB!tr
BitDefenderThetaGen:NN.ZexaF.36738.Vr0@a4XbjAgb
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Strictor.45933?

Strictor.45933 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment