Categories: Trojan

Should I remove “Trojan:Win32/Strab.GPX!MTB”?

The Trojan:Win32/Strab.GPX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Strab.GPX!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Strab.GPX!MTB?


File Info:

name: E95080F3424ABB82522D.mlwpath: /opt/CAPEv2/storage/binaries/ecc2196552c7dab7c4df4044600b47d28dd87c0336fd2c3575e9788722f5492acrc32: 8FFCA2B5md5: e95080f3424abb82522d32e0f161d302sha1: 807d52234556d21957cb919c20a550bda4364e40sha256: ecc2196552c7dab7c4df4044600b47d28dd87c0336fd2c3575e9788722f5492asha512: 1f7b1a65de741ddc27436b4aeadf3a98db39be3701b3345268539a4486446df689dd7f749bc9e6ff82fd0da1237cd58f1fc111d803ce5051b5ed4fc1701c6ec8ssdeep: 24576:dAHnh+eWsN3skA4RV1Hom2KXMmHaMnStNALTp5:8h+ZkldoPK8YaMQGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T153259C0273D1C036FFABA2739B6AF24156BD79254133852F13981DB9BD701B2263E663sha3_384: a632bd2131520c382cd2e024bfec2ed0f60780032727a9579441eeab12436d9afa40db2277b958d484766a43b4309e85ep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2024-03-20 07:20:05

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Strab.GPX!MTB also known as:

Bkav W32.Common.A70D62FD
Lionic Trojan.Win32.Autoit.4!c
Elastic malicious (moderate confidence)
DrWeb Trojan.AutoIt.1344
MicroWorld-eScan Trojan.GenericKD.72068496
FireEye Trojan.GenericKD.72068496
Skyhigh BehavesLike.Win32.Injector.dh
McAfee Artemis!E95080F3424A
Cylance unsafe
Sangfor Trojan.Win32.Strab.Vggv
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Trojan:Win32/Strab.8dc996d5
K7GW Riskware ( 00584baa1 )
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Injector.Autoit.FVY
APEX Malicious
TrendMicro-HouseCall Backdoor.Win32.XWORM.YXECTZ
Kaspersky Trojan.Win32.Strab.gqm
BitDefender Trojan.GenericKD.72068496
Avast Win32:Malware-gen
Tencent Win32.Trojan.Strab.Dwnw
Sophos Troj/AutoIt-DGJ
F-Secure Trojan.TR/AD.ShellcodeCrypter.djavv
VIPRE Trojan.GenericKD.72068496
TrendMicro Backdoor.Win32.XWORM.YXECTZ
Emsisoft Trojan.GenericKD.72068496 (B)
SentinelOne Static AI – Malicious PE
Google Detected
Avira TR/AD.ShellcodeCrypter.djavv
Varist W32/ABRisk.FJVF-9172
Kingsoft Win32.Trojan.Strab.a
Microsoft Trojan:Win32/Strab.GPX!MTB
Arcabit Trojan.Generic.D44BAD90
ZoneAlarm Trojan.Win32.Strab.gqm
GData Trojan.GenericKD.72068496
Cynet Malicious (score: 99)
VBA32 Trojan-Downloader.Autoit.gen
ALYac Trojan.GenericKD.72068496
MAX malware (ai score=80)
Malwarebytes Trojan.Injector
Panda Trj/Chgt.AD
Rising Trojan.Injector/Autoit!1.F5AA (CLASSIC)
Ikarus Trojan.Autoit
MaxSecure Trojan.Malware.237569880.susgen
Fortinet AutoIt/Injector.AAD!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/Strab.GPX!MTB

How to remove Trojan:Win32/Strab.GPX!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago