Malware

Should I remove “Strictor.287657”?

Malware Removal

The Strictor.287657 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.287657 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Strictor.287657?


File Info:

name: 58A741C0C25F905868F1.mlw
path: /opt/CAPEv2/storage/binaries/a7d9997b3e4dd25a7213d7d714cfb288bee5e316e5446b3706b4cd6a7387f2f9
crc32: A9B49DBD
md5: 58a741c0c25f905868f162aa420049c0
sha1: 5e225635ba58e2ce1cbf007a30360f73df025abc
sha256: a7d9997b3e4dd25a7213d7d714cfb288bee5e316e5446b3706b4cd6a7387f2f9
sha512: 545359263f134e16e307315d73578e27a99b2d6cad458ae16c363014ee2079a6f72e99fca73807d6491f3f6fd801bdea4515bd3dbd77ee33d0f0e359cfc16d12
ssdeep: 49152:vCNjquM4RYst5ymKX0z3TddwO+XAvftkCF8XPJz6CjHBzc5OA0UTP:1uZRdKkzjd+ZXgftRKz1HBzc5r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECE5E071B2A18473D0631B788C6AB2F05576BE679DF0958B6BE43D0D2F74B81380936B
sha3_384: a0590dd16ff6bbbec2f24ee6c4d44d9011e51d7c9b74f4dacd4fa558333ef73c300ee4d8401cdf7e0fef1066cbd0adb2
ep_bytes: ff250020400000000000000000000000
timestamp: 2047-02-12 02:35:29

Version Info:

Translation: 0x0000 0x04b0
Comments: VM2 GUI
CompanyName: Dreamware Enterprises
FileDescription: VM2 GUI
FileVersion: 1.3.0.6
InternalName: VM2_GUI.exe
LegalCopyright: Copyright © 2024
LegalTrademarks:
OriginalFilename: VM2_GUI.exe
ProductName: VM2_GUI
ProductVersion: 1.3.0.6
Assembly Version: 1.3.0.6

Strictor.287657 also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanGen:Variant.Strictor.287657
SkyhighArtemis!Trojan
McAfeeArtemis!58A741C0C25F
Cylanceunsafe
SangforTrojan.Win32.Agent.Vvei
BitDefenderGen:Variant.Strictor.287657
SymantecML.Attribute.HighConfidence
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Strictor.287657 (B)
FireEyeGen:Variant.Strictor.287657
GDataGen:Variant.Strictor.287657
ArcabitTrojan.Strictor.D463A9
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacGen:Variant.Zusy.537593
MAXmalware (ai score=80)
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:TrojanX-gen [Trj]

How to remove Strictor.287657?

Strictor.287657 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment