Trojan

Trojan:Win32/Strab.GPX removal tips

Malware Removal

The Trojan:Win32/Strab.GPX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Strab.GPX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Strab.GPX?


File Info:

name: 111AF05DD1407B81DB74.mlw
path: /opt/CAPEv2/storage/binaries/e3e2106835618398ef240b9e3e84026a0019bafda4464f3150756d42c5374f9d
crc32: 623E6BB1
md5: 111af05dd1407b81db746b75b32e8b92
sha1: 5fd001e0d0d86e5ee6d19e388bef20d31865f45d
sha256: e3e2106835618398ef240b9e3e84026a0019bafda4464f3150756d42c5374f9d
sha512: bf37a0b838474210df8cecf22d6462e848eb91fda5777aab0ec6b03b5286a52e487b69c2a737883372b13a523bb87ef9a91ab25946028a19f6022e2bddc733a9
ssdeep: 24576:AAHnh+eWsN3skA4RV1Hom2KXMmHaJJMUyY1WXbVTZD5:3h+ZkldoPK8YaJJgXbR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF359C3263918325FFAB9E73DB5DB20D56BC6D250123852FD29C2F79A9F01B1122D263
sha3_384: 104c2c39a722b09bcee641fa375eb133e7a1e971f3e17a8ebfe0c680c86a754b604ef7882d436644be02aa6da903f608
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2024-04-23 20:17:21

Version Info:

FileVersion: 6.9.0.9
Translation: 0x0809 0x04b0

Trojan:Win32/Strab.GPX also known as:

BkavW32.AIDetectMalware
AVGWin32:Malware-gen
MicroWorld-eScanTrojan.GenericKD.72504735
FireEyeTrojan.GenericKD.72504735
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeArtemis!111AF05DD140
MalwarebytesTrojan.Injector
SangforVirus.Win32.Save.a
AlibabaTrojan:Win32/Strab.ced524c3
K7GWTrojan ( 005b48ad1 )
K7AntiVirusTrojan ( 005b48ad1 )
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.FYB
CynetMalicious (score: 99)
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Strab.hyy
BitDefenderTrojan.GenericKD.72504735
AvastWin32:Malware-gen
TencentWin32.Trojan.Strab.Psmw
EmsisoftTrojan.GenericKD.72504735 (B)
F-SecureTrojan.TR/AutoIt.kxxuw
VIPRETrojan.GenericKD.72504735
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXEDXZ
SophosTroj/AutoIt-DGJ
IkarusTrojan.Autoit
VaristW32/AutoIt.YE.gen!Eldorado
AviraTR/AutoIt.kxxuw
Antiy-AVLTrojan/Win32.Strab
KingsoftWin32.Trojan.Strab.hyy
MicrosoftTrojan:Win32/Strab.GPX
ArcabitTrojan.Generic.D452559F
ViRobotTrojan.Win.Z.Autoit.1095168
ZoneAlarmTrojan.Win32.Strab.hyy
GDataTrojan.GenericKD.72504735
GoogleDetected
AhnLab-V3Trojan/Win.Sabsik.C5614177
VBA32Trojan-Downloader.Autoit.gen
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXEDXZ
RisingTrojan.Loader/Autoit!1.FAAF (CLASSIC)
FortinetAutoIt/Injector.AAD!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Strab.GXF2XJC

How to remove Trojan:Win32/Strab.GPX?

Trojan:Win32/Strab.GPX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment