Malware

Strictor.282879 malicious file

Malware Removal

The Strictor.282879 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.282879 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Strictor.282879?


File Info:

name: 34B28DFA454C4F39D6DF.mlw
path: /opt/CAPEv2/storage/binaries/431c9e125ea78a536717d9868deac4a71f182f4940c62f55e24355f795b96f52
crc32: E7AF3B05
md5: 34b28dfa454c4f39d6df1543dd47621a
sha1: 786e45ac9d7bc1a105f42526eb5d177178f2e380
sha256: 431c9e125ea78a536717d9868deac4a71f182f4940c62f55e24355f795b96f52
sha512: aa69b7e5a678f35f3c740ea4d7527b83c1dcc42452a417c212ca31a4c6ab86616a5669f123787f60f22b2b5deb4d9dd5eca867c6234e61c4f5da518ab835d153
ssdeep: 12288:bnx+BGNE+K9PUgN0EIe1TGmHmeJWbjR1yxQxyJWzfR1yxQ:bnxSCmUO0LehEjmxQxyGfmxQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B35D67166C25D14DC488BF969ABC5321FE6FC5B3011CBA81AE93CCFB2BA71B4A15503
sha3_384: 30c407f36b79b19071b875cace29a4a98d3065df3de1e02e0f6e4449bafcbd8fc452aca4cff38551766588aa945748fb
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-01-08 00:35:00

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Cracker v 1.5 by evil--team
FileVersion: 2.4.0.0
InternalName: Cracker v 1.5 by evil--team.exe
LegalCopyright: Copyright by evil--team © 2015
OriginalFilename: Cracker v 1.5 by evil--team.exe
ProductName: Cracker v 1.5 by evil--team
ProductVersion: 2.4.0.0
Assembly Version: 2.4.0.0

Strictor.282879 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Strictor.282879
FireEyeGeneric.mg.34b28dfa454c4f39
SkyhighArtemis
McAfeeArtemis!34B28DFA454C
Cylanceunsafe
VIPREGen:Variant.Strictor.282879
SangforTrojan.Win32.Agent.Vwx9
CrowdStrikewin/malicious_confidence_60% (D)
CynetMalicious (score: 100)
BitDefenderGen:Variant.Strictor.282879
EmsisoftGen:Variant.Strictor.282879 (B)
BaiduMSIL.Trojan-Downloader.Agent.a
GDataGen:Variant.Strictor.282879
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Strictor.D450FF
ALYacGen:Variant.Strictor.282879
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H09B424
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove Strictor.282879?

Strictor.282879 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment