Malware

Strictor.282088 removal

Malware Removal

The Strictor.282088 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.282088 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Strictor.282088?


File Info:

name: C77D41D4EF7EDA87B34B.mlw
path: /opt/CAPEv2/storage/binaries/b353d21ac3455527c5832f7ef72cb4169f6d0bf9185e2c09176664c7e3a3a3a7
crc32: 87C33749
md5: c77d41d4ef7eda87b34bbfb3654f7b74
sha1: 7fb62729b28209d38636476754291b0996dd1ec8
sha256: b353d21ac3455527c5832f7ef72cb4169f6d0bf9185e2c09176664c7e3a3a3a7
sha512: ced527719ea7d869c9d371c82d396f61b9068cc173cf4323887ae299e41b798b1084833560a7f401439dab8f8dc299864e0fc4dfcee85f5797b4951b154de596
ssdeep: 24576:yHIjtTHeSjd0W3yFk226xCn1Kmqabu2fm:y8lnd0IyFc601Kr2fm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE1523D0F7071B7AC068C131505AE69E6F059FFA48D48B5753C17E973CB202B6AA263E
sha3_384: a7b9e222ebab47d11b6a299bf29d7ef9c0941a7bac8af36bb82402a852e4c52059b23d6d60bf4fab283b7109a769bf3c
ep_bytes: 68ff5aa491e81b4a080068ff621e20e8
timestamp: 2012-08-13 13:58:56

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Strictor.282088 also known as:

BkavW32.Common.E88A2696
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.282088
FireEyeGeneric.mg.c77d41d4ef7eda87
SkyhighBehavesLike.Win32.Generic.cc
ALYacGen:Variant.Strictor.282088
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.267458
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004b942f1 )
AlibabaVirTool:Win32/Obfuscator.fd55f523
K7GWAdware ( 004b942f1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Strictor.D44DE8
BitDefenderThetaGen:NN.ZexaF.36792.3G0@aSxA8Bnb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.GORD
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.282088
NANO-AntivirusTrojan.Win32.GenKryptik.kcgxxw
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.13f2173b
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1367768
VIPREGen:Variant.Strictor.282088
TrendMicroTROJ_GEN.R002C0DJD23
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1367768
Antiy-AVLTrojan/Win32.GenKryptik
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftVirTool:Win32/Obfuscator.XZ
ZoneAlarmUDS:Trojan.Win32.Generic
GDataGen:Variant.Strictor.282088
VaristW32/SuspPack.BP.gen!Eldorado
McAfeeGeneric FakeAV.iv
MAXmalware (ai score=87)
VBA32Rootkit.Ressdt
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0DJD23
RisingTrojan.Generic@AI.100 (RDML:ZOt8CMglWcIFIsGAAeRq3g)
IkarusTrojan.Win32.Krypt
MaxSecureDropper.Dinwod.frindll
FortinetW32/GenKryptik.GORD!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.9b2820
DeepInstinctMALICIOUS

How to remove Strictor.282088?

Strictor.282088 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment