Categories: Malware

What is “Application.Strictor.115298”?

The Application.Strictor.115298 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Strictor.115298 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Application.Strictor.115298?


File Info:

name: B03F2EA98D8F573AF437.mlwpath: /opt/CAPEv2/storage/binaries/ad0e96add92365f0294adb04a0d940b81c95141af6c1699be8fa706e5c34bd26crc32: E341DD2Bmd5: b03f2ea98d8f573af437a49a72359836sha1: d8d564c6c5f4954588121dbf05f74f0e5961ad27sha256: ad0e96add92365f0294adb04a0d940b81c95141af6c1699be8fa706e5c34bd26sha512: 1784bcea1e6dcf58b53f31206c3fde9d15b84c481a2f7fd569a83d4ff44b22dfb60ad04a0aaa991de882136ca9c5ff32e1bc0588ec8e05953b9a20b22bea439assdeep: 49152:WQeeMNnno1pxdxy8zBsaHmuhygPFoX9mTj8Akky8onaIpda3F7wJxthfWY6SU9:WQee4o15gcqgm+ygPFoUEdkyTnaEtAJftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DBE522052DC116AAED130EB7DCDEDDC38BE9FB14B36B065B76856B2823E59294005F32sha3_384: d9375f6f1c12c94972c6eb74f57de61344292e9a16d08e60f18f4c52936b672a2ab86d2e89169ca37964e69d74d9c97dep_bytes: 558bec6aff682821400068a01e400064timestamp: 2011-01-31 17:44:13

Version Info:

0: [No Data]

Application.Strictor.115298 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Strictor.115298
FireEye Generic.mg.b03f2ea98d8f573a
ALYac Gen:Variant.Application.Strictor.115298
Cylance Unsafe
Sangfor Trojan.Win32.Kaymundler.8
Cybereason malicious.98d8f5
Cyren W32/Adload.CI.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
BitDefender Gen:Variant.Application.Strictor.115298
NANO-Antivirus Riskware.Win32.Amonetize.eivsob
Avast Win32:Dropper-gen [Drp]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Variant.Application.Strictor.115298
Sophos Troj/Addrop-J
Comodo ApplicUnwnt@#1ucy3gnz5qe10
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
Emsisoft Gen:Variant.Application.Strictor.115298 (B)
Ikarus Trojan-Dropper.Kaymundler
GData Gen:Variant.Application.Strictor.115298
Webroot W32.Malware.Gen
Avira ADWARE/Amonetize.Gen7
MAX malware (ai score=77)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft TrojanDropper:Win32/Kaymundler.C
Cynet Malicious (score: 99)
AhnLab-V3 PUP/Win32.OutBrowse.R189773
McAfee Artemis!B03F2EA98D8F
Malwarebytes Malware.AI.4039554766
Rising Trojan.Generic@ML.98 (RDMK:3ldz0sNAbJ6kFo7dNk+FGA)
Yandex PUA.Agent!N8LzYFJyUMg
SentinelOne Static AI – Suspicious PE
Fortinet Riskware/Amonetize
AVG Win32:Dropper-gen [Drp]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_60% (D)

How to remove Application.Strictor.115298?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago