Trojan

Trojan-DDoS.Win32.StormAttack.a (file analysis)

Malware Removal

The Trojan-DDoS.Win32.StormAttack.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-DDoS.Win32.StormAttack.a virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan-DDoS.Win32.StormAttack.a?


File Info:

name: 075F2AFAB0B3B8963DF6.mlw
path: /opt/CAPEv2/storage/binaries/a3f87609aa686885489fd465d42cdeb1d5925887ab87edd129fa73f98e88f580
crc32: 8BE2FD8B
md5: 075f2afab0b3b8963df606a7e1a349af
sha1: bbf2bd82ac1bf715fead51dd1faf785fc5278daf
sha256: a3f87609aa686885489fd465d42cdeb1d5925887ab87edd129fa73f98e88f580
sha512: 501af9f4440ebd7112ebb4714ccf88b29fa64318dbfe6f698ab0ed35103cd086142edd1ae850f95e88f88dd3827e89641b8e2ba02b1bb07820f23ee528a5b699
ssdeep: 384:ObLwOs8AHsc4zMfwhKQLromQ4/CFsrdHWMZy:Ovw981JvhKQLromQ4/wQpWMZy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3531A42CAC538A1E670FC300CE946B9516675CC8B4FA976FFFFEA0CC622971A729105
sha3_384: 8164a95c7c41b04c686a73b9295daa98ff07cf3a196fb4175a0002e25a866cd6988de460fa8b4a7efe32cfcdac2d5ddf
ep_bytes: 558bec6aff6898314000683026400064
timestamp: 2010-07-31 11:55:58

Version Info:

0: [No Data]

Trojan-DDoS.Win32.StormAttack.a also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Rincux.AW
CAT-QuickHealPUA.StormserRI.S28491914
SkyhighBehavesLike.Win32.Trojan.kz
ALYacTrojan.Rincux.AW
Cylanceunsafe
ZillyaTool.StormAttack.Win32.290
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005b1a971 )
K7GWTrojan ( 00073eb11 )
Cybereasonmalicious.ab0b3b
ArcabitTrojan.Rincux.AW
VirITTrojan.Win32.Storm.GA
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/TrojanDropper.Agent.PIH
APEXMalicious
TrendMicro-HouseCallTrojan.Win32.STORMER.SMTH
ClamAVWin.Malware.Ulise-9951851-0
KasperskyTrojan-DDoS.Win32.StormAttack.a
BitDefenderTrojan.Rincux.AW
NANO-AntivirusTrojan.Win32.StormAttack.fnqayj
SUPERAntiSpywareTrojan.Agent/Gen-StormDOS
AvastWin32:StormDDOS-B [Trj]
TencentTrojan-Ddos.Win32.Stormattack.wa
TACHYONTrojan/W32.StormAttack.65536
EmsisoftTrojan.Rincux.AW (B)
GoogleDetected
F-SecureTrojan.TR/Agent.gnje
DrWebDDoS.Storm.156
VIPRETrojan.Rincux.AW
TrendMicroTrojan.Win32.STORMER.SMTH
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.075f2afab0b3b896
SophosTroj/Agent-BIXD
SentinelOneStatic AI – Malicious PE
JiangminTrojanDDoS.StormAttack.a
VaristW32/Agent.FHV.gen!Eldorado
AviraTR/Agent.gnje
Antiy-AVLTrojan/Win32.Agent.pih
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Magania.~AAC@f80ur
MicrosoftTrojan:Win32/StormAttack.A!MTB
ZoneAlarmTrojan-DDoS.Win32.StormAttack.a
GDataWin32.Trojan.PSE.1HF2CTH
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.StormAttack.92820
Acronissuspicious
McAfeeGenericRXFD-IH!075F2AFAB0B3
MAXmalware (ai score=82)
VBA32BScope.TrojanDDoS.StormAttack
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingDropper.Agent!1.C6A3 (CLASSIC)
YandexTrojan.GenAsa!WGvR5YnH2mQ
IkarusTrojan-Downloader.Win32.Pangu
MaxSecureTrojan.DDoS.StormAttack.a
FortinetW32/ServStart.AS!tr
BitDefenderThetaAI:Packer.C94E38181F
AVGWin32:StormDDOS-B [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[dropper]:Win/Agent.efad5569

How to remove Trojan-DDoS.Win32.StormAttack.a?

Trojan-DDoS.Win32.StormAttack.a removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment