Malware

How to remove “Strictor.272744”?

Malware Removal

The Strictor.272744 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.272744 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Strictor.272744?


File Info:

name: 2B567726C4223789C55F.mlw
path: /opt/CAPEv2/storage/binaries/a80d0d079ba8215c49d0a35215ff7604da78c5384d6049675695293e0837768f
crc32: D6AFCD51
md5: 2b567726c4223789c55f89477e62ca89
sha1: 84ac15b538808075385c24ef545c741f444775d9
sha256: a80d0d079ba8215c49d0a35215ff7604da78c5384d6049675695293e0837768f
sha512: 119f37751295ed194d2f261c946e86c215648d20634e373073dd4b45bf5228efb80f2789fbac4bcac29f01f53289a762d2fc0221b79691f88821fd23f6c86a05
ssdeep: 6144:xPHB4fuqlaqMfD7w/79khCD1gPjxJRDOjUNfkDYTU3zf5rjuXRRZ4UFom4:xPH22qla5w/yXbx3p1XTcf1uXzir
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A64F15B6F544165D82C0F3789F76B206B017FA344BBC36B698734AE98B7BC12D901D8
sha3_384: 4aff2c626a7891297102761ab8cc183e86463ef3982ef759f425f2d988e15a61ed09eeb0ee722d79d27501fd4c7b24e7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-24 00:48:00

Version Info:

Translation: 0x0000 0x04b0
Comments: BlueMail email client
CompanyName: BlueMail
FileDescription: BlueMail email client
FileVersion: 1.0.0.0
InternalName: invo.exe
LegalCopyright: Copyright © 2021 BlueMail Inc.
LegalTrademarks:
OriginalFilename: invo.exe
ProductName: BlueMail Mail
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Strictor.272744 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Strictor.272744
FireEyeGen:Variant.Strictor.272744
ALYacGen:Variant.Strictor.272744
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CyrenW32/MSIL_Troj.CCU.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MBZ
APEXMalicious
ClamAVWin.Trojan.EmbeddedDotNetBinary-9940868-0
BitDefenderGen:Variant.Strictor.272744
AvastTrojanX-gen [Trj]
Ad-AwareGen:Variant.Strictor.272744
EmsisoftGen:Variant.Strictor.272744 (B)
DrWebTrojan.Inject4.30942
McAfee-GW-EditionRDN/Generic Downloader.x
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Strictor.272744
AviraHEUR/AGEN.1216708
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Downloader/Win.Downloader.C5011936
McAfeeRDN/Generic Downloader.x
MalwarebytesTrojan.Injector
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:kvY8Jhr1UMF8zjSA+EdlAg)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34712.um0@aqLrKDe
AVGTrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Strictor.272744?

Strictor.272744 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment