Trojan

Trojan:Win32/Strab.GPG!MTB removal guide

Malware Removal

The Trojan:Win32/Strab.GPG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Strab.GPG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Strab.GPG!MTB?


File Info:

name: 45D8A9C76E0CA0139486.mlw
path: /opt/CAPEv2/storage/binaries/270278ba27154da6f2a572245955f9b06470fa05c87f9a76b1411c987f7e1568
crc32: 9DFB87E0
md5: 45d8a9c76e0ca0139486dbb29a341772
sha1: 24be4b653cc4883dcd398a0a71a07296edb2a695
sha256: 270278ba27154da6f2a572245955f9b06470fa05c87f9a76b1411c987f7e1568
sha512: 7a782295ffe1badd4c1121addc9760965af1bb7f12704a2e84cccbb58dcb72e7cb19c64e27a93cdc585883b8520b1fde80bbca64bc8aecf17d6b9c7298809f59
ssdeep: 24576:lqDEvCTbMWu7rQYlBQcBiT6rprG8arpAanDbvAV5:lTvC/MTQYxsWR7arpjDUV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D35BF0273C1D062FFAB92334B5AF6515ABC79260123E61F13981D7ABE701B1563E7A3
sha3_384: 84f102866a82427ee9a9c326a2940d48b285b753b24b3950d25bb277b61037cc7caac6550b610644b2cb75b1807faa26
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-04-29 07:20:50

Version Info:

FileVersion: 8.0.2.6
Translation: 0x0809 0x04b0

Trojan:Win32/Strab.GPG!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.45d8a9c76e0ca013
SkyhighBehavesLike.Win32.Injector.th
McAfeeArtemis!45D8A9C76E0C
Cylanceunsafe
SangforVirus.Win32.Save.a
AlibabaTrojan:Win32/Strab.eaf1973a
BitDefenderThetaGen:NN.ZexaCO.36804.ev0@aiksDcni
VirITTrojan.Win32.AutoIt_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.Autoit.FXO
KasperskyTrojan.Win32.Strab.idq
AvastWin32:Evo-gen [Trj]
F-SecureTrojan.TR/AD.GenSteal.geean
SophosMal/Generic-S
IkarusTrojan.Autoit
JiangminTrojan.Script.awbz
VaristW32/AutoIt.XQ.gen!Eldorado
AviraTR/AD.GenSteal.geean
MicrosoftTrojan:Win32/Strab.GPG!MTB
ZoneAlarmTrojan.Win32.Strab.idq
GDataMSIL.Trojan-Stealer.AgentTesla.W2EX7W
CynetMalicious (score: 99)
VBA32Trojan-Downloader.Autoit.gen
GoogleDetected
MalwarebytesBackdoor.NetWiredRC.AutoIt.Generic
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.AAD!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Strab.GXC2XJC

How to remove Trojan:Win32/Strab.GPG!MTB?

Trojan:Win32/Strab.GPG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment