Trojan

How to remove “Trojan:Win32/StormAttack.A!MTB”?

Malware Removal

The Trojan:Win32/StormAttack.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/StormAttack.A!MTB virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/StormAttack.A!MTB?


File Info:

name: 73753C9A8EB413BFC69A.mlw
path: /opt/CAPEv2/storage/binaries/d745504d94cccdcaee99580dd0594541461f5d1c02ecd1803737ee0c0501e10a
crc32: FA01AD9C
md5: 73753c9a8eb413bfc69a333b41c0ed5f
sha1: 517f9c56202754285de373e05e7905f75bdb58ad
sha256: d745504d94cccdcaee99580dd0594541461f5d1c02ecd1803737ee0c0501e10a
sha512: 5c290d3c8baebb3a67d3b59c078175f97b157fc29c88a361a26984cd31fdf0aefb0aabc9f116ae78178c62da5624495309e0b5114649710afdf235f0d6c8a413
ssdeep: 384:ObLwOs8AHsc4oMfwhKQLro64/CFsrdHWMZ/HHHHHHHHHHHHHHHHHHHHHHHHHHHH9:Ovw9812vhKQLro64/wQpWMZV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E53A48226CD3463FEC27E3808DD86654156F4C2A34969BABFF3A8CCC5B1971B4F9119
sha3_384: aa97fab9f4a642e03f0fdd9d4167d238ad099398c60abf6dd38684ee117c8763fc6e6bfd284139a37e496ed1e504ea83
ep_bytes: 558bec6aff6898314000683026400064
timestamp: 2010-07-31 11:55:58

Version Info:

0: [No Data]

Trojan:Win32/StormAttack.A!MTB also known as:

BkavW32.AIDetectMalware
DrWebDDoS.Storm.156
MicroWorld-eScanTrojan.Rincux.AW
FireEyeGeneric.mg.73753c9a8eb413bf
CAT-QuickHealPUA.StormserRI.S28491914
SkyhighBehavesLike.Win32.Trojan.kz
McAfeeGenericRXFD-IH!73753C9A8EB4
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Rincux.AW
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005b1a971 )
K7GWTrojan ( 00073eb11 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C94E38181F
VirITTrojan.Win32.Storm.GA
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.PIH
APEXMalicious
ClamAVWin.Malware.Ulise-9951851-0
KasperskyTrojan-DDoS.Win32.StormAttack.a
BitDefenderTrojan.Rincux.AW
NANO-AntivirusTrojan.Win32.StormAttack.fnqayj
SUPERAntiSpywareTrojan.Agent/Gen-StormDOS
AvastWin32:StormDDOS-B [Trj]
TencentTrojan-Ddos.Win32.Stormattack.wa
EmsisoftTrojan.Rincux.AW (B)
F-SecureTrojan.TR/Agent.gnje
ZillyaTool.StormAttack.Win32.290
TrendMicroTrojan.Win32.STORMER.SMTH
Trapminemalicious.high.ml.score
SophosTroj/Agent-BIXD
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
GDataWin32.Trojan.PSE.1HF2CTH
JiangminTrojanDDoS.StormAttack.a
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Agent.gnje
VaristW32/Agent.FHV.gen!Eldorado
Antiy-AVLTrojan/Win32.Agent.pih
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Magania.~AAC@f80ur
ArcabitTrojan.Rincux.AW
ZoneAlarmTrojan-DDoS.Win32.StormAttack.a
MicrosoftTrojan:Win32/StormAttack.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.StormAttack.92820
Acronissuspicious
VBA32BScope.TrojanDDoS.StormAttack
ALYacTrojan.Rincux.AW
TACHYONTrojan/W32.StormAttack.65536
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.STORMER.SMTH
RisingDropper.Agent!1.C6A3 (CLASSIC)
IkarusTrojan-Downloader.Win32.Pangu
MaxSecureTrojan.DDoS.StormAttack.a
FortinetW32/ServStart.AS!tr
AVGWin32:StormDDOS-B [Trj]
Cybereasonmalicious.620275
DeepInstinctMALICIOUS

How to remove Trojan:Win32/StormAttack.A!MTB?

Trojan:Win32/StormAttack.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment