Malware

Strictor.247258 removal guide

Malware Removal

The Strictor.247258 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.247258 virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

How to determine Strictor.247258?


File Info:

crc32: 55DCA35B
md5: 70b9dcbfebe136c54cfe9da9687ffdf5
name: share_02.exe
sha1: 20518cc91fd375a5fa638dc021491669a5bf5101
sha256: 59fa770521b8869915330507a2b4a0268ffa4c285f2c8ed307389c255ebfa862
sha512: 9b352b629232373f5eacd7b7db579e033be5902b15f250e633eb4941db56dd8e3e6561e373fd80cf2edf422975c3cc7e6738392eb8de4733fcea7b472eaff74d
ssdeep: 24576:Gkm/95Q4XAxNaACC2jNSlGqj3LOG9gX4G1jWHKbiN:Gf/9HXAx8Av2E8m3LlG1SIiN
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2020 x4e0ax6d77x840cx683cx7535x5b50x5546x52a1x6709x9650x516cx53f8
InternalName: news.exe
FileVersion: 1.0.0.1
CompanyName: x4e0ax6d77x840cx683cx7535x5b50x5546x52a1x6709x9650x516cx53f8
ProductName: x9177x96f7x538bx7f29
ProductVersion: 1.0.0.1
FileDescription: x8ff7x4f60x65b0x95fb
OriginalFilename: news.exe
Translation: 0x0804 0x04b0

Strictor.247258 also known as:

MicroWorld-eScanGen:Variant.Strictor.247258
FireEyeGen:Variant.Strictor.247258
ALYacGen:Variant.Strictor.247258
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan-Downloader ( 0056922b1 )
BitDefenderGen:Variant.Strictor.247258
K7GWTrojan-Downloader ( 0056922b1 )
TrendMicroTROJ_GEN.R06BC0PGP20
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Adload.NUS
AvastWin32:TrojanX-gen [Trj]
GDataGen:Variant.Strictor.247258
Kasperskynot-a-virus:HEUR:AdWare.Win32.ComponentBased.gen
AlibabaTrojan:Win32/ComponentBased.4e9cf7eb
Ad-AwareGen:Variant.Strictor.247258
SophosGeneric PUA CA (PUA)
F-SecureHeuristic.HEUR/AGEN.1100691
EmsisoftGen:Variant.Strictor.247258 (B)
IkarusTrojan-Downloader.Win32.Adload
JiangminAdWare.ComponentBased.as
AviraHEUR/AGEN.1100691
MAXmalware (ai score=100)
Endgamemalicious (high confidence)
ArcabitTrojan.Strictor.D3C5DA
AhnLab-V3PUP/Win32.AdLoad.C3923949
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.ComponentBased.gen
MicrosoftPUA:Win32/CoinMiner
CynetMalicious (score: 85)
McAfeeArtemis!70B9DCBFEBE1
TrendMicro-HouseCallTROJ_GEN.R06BC0PGP20
RisingDownloader.Adload!8.D1 (TFE:dGZlOgWidfnoTFKAZA)
FortinetW32/Adload.NUS!tr.dldr
AVGWin32:TrojanX-gen [Trj]
Qihoo-360Win32/Virus.Adware.a94

How to remove Strictor.247258?

Strictor.247258 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment