Categories: Malware

DDoS:Win32/Stormser!pz (file analysis)

The DDoS:Win32/Stormser!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What DDoS:Win32/Stormser!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine DDoS:Win32/Stormser!pz?


File Info:

name: 54844A2E285355453D66.mlwpath: /opt/CAPEv2/storage/binaries/6489008000e2eb299b93a07afa148f68b6614f4399e17175214f39a7d2a73192crc32: 776BB19Emd5: 54844a2e285355453d666a92d2503a54sha1: 15b9201b817fb5a079fe3d22abb48c2c86327f79sha256: 6489008000e2eb299b93a07afa148f68b6614f4399e17175214f39a7d2a73192sha512: 593bb9a2acfd592c927870d28463da962176fd1ce025c89f881c09b40dc65f79ee8025cc2477be7112b6c6acd3eedc10216c4b7ee2e3bbafe960506027db3541ssdeep: 1536:aEGJ0otlYunMxVS3HgdoKjhLJh731xvsr:aEGJ0otllMUyNjhLJh731xvsrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AEC3F1295BEE2476E0B39A7099F111BAAE76BD833600CD1F0595C2078C23F159DD9E2Esha3_384: 9ab2192bc6574bfe1ee26d7dd1e1c1db04605882f53a73b6b2d6ccb225b7dbaff797205343a9bcc6c2b5063d63fffe25ep_bytes: 558bec6aff6898314000683026400064timestamp: 2010-07-31 11:55:58

Version Info:

0: [No Data]

DDoS:Win32/Stormser!pz also known as:

Bkav W32.AIDetectMalware
AVG Win32:Dropper-OYD [Drp]
DrWeb DDoS.Storm.156
MicroWorld-eScan Trojan.Rincux.AW
FireEye Generic.mg.54844a2e28535545
CAT-QuickHeal PUA.StormserPMF.S20345981
Skyhigh BehavesLike.Win32.Generic.cz
McAfee GenericRXHD-CI!54844A2E2853
Malwarebytes Malware.AI.2681005475
VIPRE Trojan.Rincux.AW
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 004cc9891 )
K7AntiVirus Trojan ( 005b1a971 )
BitDefenderTheta AI:Packer.5FAE83C31E
VirIT Trojan.Win32.Storm.GA
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.PIH
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Ulise-9951851-0
Kaspersky Trojan-DDoS.Win32.StormAttack.a
BitDefender Trojan.Rincux.AW
NANO-Antivirus Trojan.Win32.StormAttack.fnqayj
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:Dropper-OYD [Drp]
Tencent Trojan-Ddos.Win32.Stormattack.wa
TACHYON Trojan/W32.StormAttack.129968
Emsisoft Trojan.Rincux.AW (B)
F-Secure Trojan.TR/Dropper.Gen
Zillya Tool.StormAttackGen.Win32.1
Trapmine malicious.high.ml.score
Sophos Troj/Agent-BIXD
Ikarus Trojan-Downloader.Win32.Pangu
Jiangmin TrojanDDoS.StormAttack.a
Varist W32/StormAttack.B.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Agent.pih
Kingsoft malware.kb.a.998
Microsoft DDoS:Win32/Stormser!pz
Xcitium TrojWare.Win32.Magania.~AAC@f80ur
Arcabit Trojan.Rincux.AW
ViRobot Trojan.Win32.Agent.61440.JD
ZoneAlarm Trojan-DDoS.Win32.StormAttack.a
GData Win32.Trojan.PSE.SHFS16
Google Detected
AhnLab-V3 Trojan/Win.StormAttack.92820
Acronis suspicious
VBA32 BScope.TrojanDDoS.StormAttack
ALYac Trojan.Rincux.AW
MAX malware (ai score=80)
Cylance unsafe
Rising Dropper.Agent!1.C6A3 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.DDoS.StormAttack.a
Fortinet W32/Agent.PIH!tr
Cybereason malicious.e28535
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:Win/Agent.ce7d26d3

How to remove DDoS:Win32/Stormser!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago