Trojan

Trojan.Win32.Strab.iy removal tips

Malware Removal

The Trojan.Win32.Strab.iy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Strab.iy virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Win32.Strab.iy?


File Info:

name: 813106C57E02F8DA213D.mlw
path: /opt/CAPEv2/storage/binaries/a37c7a4b535505f2f0f90e6ed804f3ef34da4e093b57a59ac2c841c37ebc140b
crc32: 5CD44F6B
md5: 813106c57e02f8da213d02a6496021dd
sha1: 54cddc49fb79d4bcdf0dd7e1da896c31862b2651
sha256: a37c7a4b535505f2f0f90e6ed804f3ef34da4e093b57a59ac2c841c37ebc140b
sha512: c00c6b95e74309a61a49686e55fc693c9255f25b1dd9f0cd4422229944384cda1b45c000ca21ca34e0e533c64823b717cb368dbd5d85a087fc63d5f5f4d01389
ssdeep: 3072:z2rXzpyReVTEcvIyEl6IqvSvPtuMtAGULhiL2p/7905S:IXzpyR6LAycQvEeLhooD9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5D3DF02F6E1453FE1E2AA7055B095D29ABF7C223B70558F37C8221E6E702C1BAB5753
sha3_384: 06d108326cbd9c8e2ed8539495d848d41587e321406a26a8be06e3ae478f727378612f863a3325f6f8312baa1cd9e0f6
ep_bytes: e8b8160000e989feffff8bff558bec8b
timestamp: 2021-10-02 05:17:24

Version Info:

FileVersions: 98.55.22.41
Copyright: Copyright (C) 2022, soboklos
ProjectVersion: 74.85.66.75

Trojan.Win32.Strab.iy also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.91340
ClamAVWin.Malware.Dropperx-9965436-0
FireEyeGeneric.mg.813106c57e02f8da
McAfeeGenericRXUA-SN!813106C57E02
CylanceUnsafe
VIPRETrojan.GenericKDZ.91340
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005896171 )
K7GWTrojan ( 005896171 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.HGS.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQOR
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Strab.iy
BitDefenderTrojan.GenericKDZ.91340
AvastWin32:TrojanX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.91340
EmsisoftTrojan.GenericKDZ.91340 (B)
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
GDataWin32.Trojan.PSE.1HW9YBI
JiangminBackdoor.Tofsee.fxd
AviraTR/Crypt.Agent.olzmh
MAXmalware (ai score=80)
MicrosoftRansom:Win32/StopCrypt.SLF!MTB
GoogleDetected
AhnLab-V3Packed/Win.GDT.R512747
VBA32BScope.Backdoor.Vawtrak
ALYacTrojan.GenericKDZ.91340
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!8.8 (TFE:5:Jhjefy8QBAB)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.B061!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.9fb79d
PandaTrj/Genetic.gen

How to remove Trojan.Win32.Strab.iy?

Trojan.Win32.Strab.iy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment