Adware

How to remove “Adware.Strictor.247210”?

Malware Removal

The Adware.Strictor.247210 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Strictor.247210 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Adware.Strictor.247210?


File Info:

name: 4C48778A8609E54A3557.mlw
path: /opt/CAPEv2/storage/binaries/f940ad6e66e95089372ab2a3ad899f63f3e6aeb6bbe1aafe7822207899be9555
crc32: BFBAE80C
md5: 4c48778a8609e54a3557013cf73c1380
sha1: d0eabee9344ff2b291152b25898c79b40283458a
sha256: f940ad6e66e95089372ab2a3ad899f63f3e6aeb6bbe1aafe7822207899be9555
sha512: 181b448dca68d80e97475aadad63ef6303694bb91acbdf447e0974fafc88bae0b97a9ad4c123c0504ad913326cd72d0cec118c458b59bb46152d90ab07d76838
ssdeep: 24576:Rxu6HWvOOBu8ueP8KZdWapdvqFTvqHN/x+ClBMl:RxB8OORuHKz1pdvqFTm+Vl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA55D000B811C139E9B305B68EFE9AAE556CBC40171C64EFB7C878AE1EB75D23732516
sha3_384: a431f410371e1455fd9ea4299109a128490358d4cfcd75451ccae0ff30dd708af770f7c1b3ee104b5cc51e26cc9f63a3
ep_bytes: e8c9070000e98efeffffff2598a14500
timestamp: 2018-05-07 20:13:56

Version Info:

0: [No Data]

Adware.Strictor.247210 also known as:

LionicTrojan.Win32.Generic.4!c
AVGWin32:AdwareX-gen [Adw]
MicroWorld-eScanGen:Variant.Adware.Strictor.247210
FireEyeGeneric.mg.4c48778a8609e54a
CAT-QuickHealSWB.Prepscram.J5
SkyhighGenericRXFI-AO!4C48778A8609
ALYacGen:Variant.Adware.Strictor.247210
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005103801 )
K7GWTrojan ( 005103801 )
Cybereasonmalicious.a8609e
ArcabitTrojan.Adware.Strictor.D3C5AA
BitDefenderThetaGen:NN.ZexaF.36802.tDW@ayMcvcak
SymantecAdware.IstartSurf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.FTMV
CynetMalicious (score: 99)
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Adware.Strictor.247210
NANO-AntivirusTrojan.Win32.Chapak.fbkoyk
TencentMalware.Win32.Gencirc.10b10399
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1317725
VIPREGen:Variant.Adware.Strictor.247210
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Adware.Strictor.247210 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.ii
VaristW32/StartSurf.AE.gen!Eldorado
AviraHEUR/AGEN.1317725
MAXmalware (ai score=60)
Antiy-AVLTrojan/Win32.Kryptik.ggzb
Kingsoftmalware.kb.a.974
XcitiumApplication.Win32.Prepscram.AD@7n0wxg
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
GDataGen:Variant.Adware.Strictor.247210
GoogleDetected
AhnLab-V3PUP/Win32.IStartSurf.R227163
McAfeeGenericRXFI-AO!4C48778A8609
VBA32BScope.Trojan.Chapak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!8.8 (TFE:5:kNyVbKWcSuF)
YandexTrojan.GenAsa!79wXiqI1sgs
IkarusTrojan.Crypt9
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GFGF!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)
alibabacloudTrojan:Win/Kryptik.af279a74

How to remove Adware.Strictor.247210?

Adware.Strictor.247210 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment