Malware

Should I remove “Strictor.287536”?

Malware Removal

The Strictor.287536 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.287536 virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Strictor.287536?


File Info:

name: C63D09533FEE32C53F18.mlw
path: /opt/CAPEv2/storage/binaries/e3e143852a91069337f1bb8deb3564a79beff1334e0a4d4faa58df421ee5bbce
crc32: DFC395DD
md5: c63d09533fee32c53f185daa75d663f2
sha1: ebc5532892d51d77172649d1da8b03e37503cc21
sha256: e3e143852a91069337f1bb8deb3564a79beff1334e0a4d4faa58df421ee5bbce
sha512: a79b4a55c2aef8515d5fe95685e866a24183500c96e46754baaecaedce037249345e8e94f54205572da3c8f2733300d8dba251b0849e3f67f67f4796664b74ae
ssdeep: 24576:/K5Oj1ko6E5gxIEYo/f9XIZhUSP3blsao6:S56koP5gImcUS+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF7593883510779EFC978E7289D61F60BE10676B830FE207A42715ED994CAB78E351E3
sha3_384: d340e919bf21b512a53ecf11573ca7b74a7dd0524260dd144d8bc419678818cbf9d35d097fc1ee8fda3d3162d3959bdd
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-02-23 00:41:42

Version Info:

Translation: 0x0000 0x04b0
Comments: Control hotspot mikrotik
CompanyName: Diego Bigwor
FileDescription: wirenexfree
FileVersion: 17.6
InternalName: wirenexfree.exe
LegalCopyright: Copyright © 2020
LegalTrademarks: Diego Bigwor
OriginalFilename: wirenexfree.exe
ProductName: wirenexfree
ProductVersion: 17.6
Assembly Version: 17.6.0.0

Strictor.287536 also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanGen:Variant.Strictor.287536
FireEyeGen:Variant.Strictor.287536
SkyhighArtemis
ALYacGen:Variant.Strictor.287536
Cylanceunsafe
SangforTrojan.Win32.Agent.Vc6z
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Strictor.D46330
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
APEXMalicious
BitDefenderGen:Variant.Strictor.287536
VIPREGen:Variant.Strictor.287536
EmsisoftGen:Variant.Strictor.287536 (B)
Antiy-AVLTrojan/Win32.Sonbokli
Kingsoftmalware.kb.c.851
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Strictor.287536
McAfeeArtemis!C63D09533FEE
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09BN24
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
Cybereasonmalicious.892d51
DeepInstinctMALICIOUS

How to remove Strictor.287536?

Strictor.287536 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment