Malware

Strictor.284804 (file analysis)

Malware Removal

The Strictor.284804 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.284804 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Strictor.284804?


File Info:

name: F3205320606D26925F9D.mlw
path: /opt/CAPEv2/storage/binaries/a01fc3883e24ea093de914201c4ad432883d6cf0aea5e2279cff01a86a75ed75
crc32: 68E06064
md5: f3205320606d26925f9d4eb4d85c8205
sha1: c567a35bd8497d91ec6d405277530d66896615b0
sha256: a01fc3883e24ea093de914201c4ad432883d6cf0aea5e2279cff01a86a75ed75
sha512: 1a8f633050d83ff5cd30341457d5d092bb42c98d7e0afb1fbd49609f96af06572ca46f76debcc20207791982eb4c3fe47a705ba1ffe445276dbe179fb00bbe0c
ssdeep: 12288:QgjuUCwwLO8xJNgOsnZyp7JjIQ/xy6YWLU8nbKAUKekXLfDMKGkJksJNqVixTp+:Qg6UWLrYAek7fDzksJNp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2A48D92FED290F2D6C241F891B69B360E395D2467209AD3D3D48D749D302E0A73A7DE
sha3_384: 24c5b7679e0deb518536673aa797ada142f13a18297dd356af6dc7fddeb84a1d08508a78e048c92646c35ce14fca9e8b
ep_bytes: e8960a0000e98efeffffcccccccccccc
timestamp: 2023-11-01 09:12:54

Version Info:

LegalCopyright: Copyright (C) 2023 ADBCASH
InternalName: Application
FileVersion: 0.0.0.1
CompanyName: ADBCASH
ProductVersion: 0.0.0.1
FileDescription: ADBCASH Installer
OriginalFilename: adbinst.exe
ProductName: ADBCASH Installer
Translation: 0x0409 0x04b0

Strictor.284804 also known as:

BkavW32.AIDetectMalware
FireEyeGen:Variant.Strictor.284804
ALYacGen:Variant.Strictor.284804
VIPREGen:Variant.Strictor.284804
BitDefenderGen:Variant.Strictor.284804
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.Strictor.284804
EmsisoftGen:Variant.Strictor.284804 (B)
GDataGen:Variant.Strictor.284804
MAXmalware (ai score=86)
Kingsoftmalware.kb.a.720
ArcabitTrojan.Strictor.D45884
VBA32BScope.TrojanSpy.Xegumumune
FortinetW32/PossibleThreat
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]

How to remove Strictor.284804?

Strictor.284804 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment