Malware

Strictor.287664 information

Malware Removal

The Strictor.287664 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.287664 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Strictor.287664?


File Info:

name: B7ED6B0C78A84F2ACE28.mlw
path: /opt/CAPEv2/storage/binaries/66400cca24dad6ca18480e4ed8061bd06c2b0e634fa69bcecd044dbd5a405478
crc32: F2D24F2B
md5: b7ed6b0c78a84f2ace28a05e080cc90a
sha1: af5e0c0cf44962005d602dd71963fa0ef7e7c1c9
sha256: 66400cca24dad6ca18480e4ed8061bd06c2b0e634fa69bcecd044dbd5a405478
sha512: a0f032f9e8c82cc6c6a426438b8dc4e2ac0e3f15c8bda352233387ce2f5fdb08af87d47e31615325e1f5d7168fff53b4d2fa4934f232f3bce9cf0ac025070bec
ssdeep: 49152:a82olUw/DIDiGFbwr8GQMURzK2jEE8JtnhPtw9uRzCKooBVFfeiw6CxwSOQv:awlUw/civJQMURnW7hPtqyRVFmiwHw9Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138D5338632446C83CF784AF5158152498B347F8A9EC2C2C95EDD3BCA5EF6F02EA515B3
sha3_384: 0d8306ef7c695ddfc81684dc7ae396f2e5943903a46fc0db8420e6b014f034fc112644f3460fc29a72185c5c5f6dbdd8
ep_bytes: ff250020400000000000000000000000
timestamp: 2073-04-22 06:52:28

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Trainer
FileVersion: 1.0.0.0
InternalName: 1.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: 1.exe
ProductName: Trainer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Strictor.287664 also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:MiscX-gen [PUP]
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Strictor.287664
FireEyeGen:Variant.Strictor.287664
ALYacGen:Variant.Strictor.287664
MalwarebytesMachineLearning/Anomalous.100%
BitDefenderGen:Variant.Strictor.287664
AvastWin32:MiscX-gen [PUP]
EmsisoftGen:Variant.Strictor.287664 (B)
VIPREGen:Variant.Strictor.287664
Trapminesuspicious.low.ml.score
IkarusPUA.MSIL.Dllinject
GDataGen:Variant.Strictor.287664
ArcabitTrojan.Strictor.D463B0
AhnLab-V3Trojan/Win.Generic.C5591238
MAXmalware (ai score=84)
RisingPUA.DllInject!8.6CC (TFE:dGZlOgw8XfT5xliLGw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen

How to remove Strictor.287664?

Strictor.287664 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment