Malware

How to remove “Strictor.28086 (B)”?

Malware Removal

The Strictor.28086 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.28086 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself

How to determine Strictor.28086 (B)?


File Info:

name: F50C9592A6D764C31EA5.mlw
path: /opt/CAPEv2/storage/binaries/8757d2811f79fb37b2a32f1b3086fa37bd512b1d42553d931dbbe6b63b0f8bf4
crc32: 4A4AF473
md5: f50c9592a6d764c31ea51fd2191c5333
sha1: 0a88d3a9bfa0a64ed3d923b2de3d44fa74ca0d9e
sha256: 8757d2811f79fb37b2a32f1b3086fa37bd512b1d42553d931dbbe6b63b0f8bf4
sha512: fe9cde88f5ace30bd4cf3c409035f17a693b1923230995beef2bd4638d46228b6a9e98b84d282471b7a522b0a2f0aefc93706a8b83fa17b396850890b89f2036
ssdeep: 6144:uHC2F8NXC796TB9vj48Nuuvpc8MIYIAYA:u1eVQkTrvj4Lupc8w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19444CF247180C173D476113148D6CB396A2A7D7627AAE5C3BBC93FA76E363D056322CE
sha3_384: 12c119f14c1d5c885ff0e9f8a1e4b44a261681de97277bafc9ee8dfd43d989618de8b6e86e33bc5df6f6439453a9d04c
ep_bytes: e8125b0000e9a4feffff6a0c68381142
timestamp: 2005-11-16 19:23:24

Version Info:

0: [No Data]

Strictor.28086 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lBK8
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.28086
CAT-QuickHealTrojan.MSILCryptor.MUE.A4
McAfeeArtemis!F50C9592A6D7
CylanceUnsafe
VIPREGen:Variant.Strictor.28086
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053b4521 )
Cybereasonmalicious.2a6d76
VirITTrojan.Win32.X-ILSpy.AML
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
Ad-AwareGen:Variant.Strictor.28086
SophosML/PE-A
ZillyaTrojan.Disfa.Win32.8860
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Strictor.28086 (B)
APEXMalicious
AviraTR/Patched.Ren.Gen
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Strictor.D6DB6
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
MicrosoftBackdoor:MSIL/Bladabindi
GoogleDetected
MalwarebytesTrojan.Agent.MSIL
TencentWin32.Trojan.Generic.Eacy
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Strictor.28086 (B)?

Strictor.28086 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment