Categories: Malware

DDoS:Win32/Stormser.A information

The DDoS:Win32/Stormser.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What DDoS:Win32/Stormser.A virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine DDoS:Win32/Stormser.A?


File Info:

crc32: 7821D067md5: 0b7521038ca845ed911bcd075638bacaname: 0B7521038CA845ED911BCD075638BACA.mlwsha1: 43aea4888b4a30bc3a7a1512b7572d161f187701sha256: 257a7b04de629743df0d7c72406abcbf06fe13d727d380ab413a6c79829f0e06sha512: 0167bf5b0dcef28b6e560f347b02f968bfcbafaf01515e0f0de9967f52aaea7b371fe4d2a986fa4d5ece4ecfa6c0808186dbe4185c467f95801131ca0ea899dessdeep: 192:vbOzawOs81elJHsc45CcRZOgtShcWaOT2QLrCqwEMY04/CFxyNhoy5t:vbLwOs8AHsc4sMfwhKQLron4/CFsrdtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

DDoS:Win32/Stormser.A also known as:

Bkav W32.AIDetectVM.malware
K7AntiVirus Riskware ( 0040eff71 )
DrWeb DDoS.Storm.156
MicroWorld-eScan Trojan.Rincux.AW
ALYac Trojan.Rincux.AW
Cylance Unsafe
Zillya Tool.StormAttackGen.Win32.1
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
Alibaba DDoS:Win32/StormAttack.7a088edb
K7GW Riskware ( 0040eff71 )
Cybereason malicious.38ca84
TrendMicro Trojan.Win32.STORMER.SMTH
Cyren W32/StormAttack.A.gen!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.PIH
APEX Malicious
Avast Win32:Dropper-OYD [Drp]
ClamAV Win.Malware.Stormattack-6968375-0
GData Trojan.Rincux.AW
Kaspersky Trojan-DDoS.Win32.StormAttack.a
BitDefender Trojan.Rincux.AW
NANO-Antivirus Trojan.Win32.StormAttack.fnqayj
ViRobot Trojan.Win32.Agent.61440.JD
Tencent Malware.Win32.Gencirc.10b3b6d3
Ad-Aware Trojan.Rincux.AW
Sophos Troj/Agent-BAUH
Comodo TrojWare.Win32.Magania.~AAC@f80ur
BitDefenderTheta AI:Packer.C93B5A4B1E
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.kz
Trapmine malicious.high.ml.score
FireEye Generic.mg.0b7521038ca845ed
Emsisoft Trojan.Rincux.AW (B)
SentinelOne DFI – Malicious PE
F-Prot W32/StormAttack.A.gen!Eldorado
Endgame malicious (high confidence)
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.TrojanDropper.Agent.PIH
Microsoft DDoS:Win32/Stormser.A
Jiangmin TrojanDDoS.StormAttack.a
Arcabit Trojan.Rincux.AW
AegisLab Trojan.Win32.StormAttack.tp87
ZoneAlarm Trojan-DDoS.Win32.StormAttack.a
TACHYON Trojan/W32.StormAttack.61440
AhnLab-V3 Trojan/Win32.StormAttack.R266571
Acronis suspicious
McAfee GenericRXHD-CI!0B7521038CA8
MAX malware (ai score=84)
VBA32 BScope.DDoS.Storm
Malwarebytes DDoSTool.Agent
Panda Trj/Genetic.gen
TrendMicro-HouseCall Trojan.Win32.STORMER.SMTH
Rising Dropper.Agent!1.BA3D (CLOUD)
Ikarus Trojan-Downloader.Win32.Pangu
eGambit Unsafe.AI_Score_98%
Fortinet W32/ServStart.AS!tr
AVG Win32:Dropper-OYD [Drp]
Paloalto generic.ml
Qihoo-360 Win32/Backdoor.Storm.A

How to remove DDoS:Win32/Stormser.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago