Trojan

Trojan:Win32/StormAttack.A!MTB information

Malware Removal

The Trojan:Win32/StormAttack.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/StormAttack.A!MTB virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/StormAttack.A!MTB?


File Info:

name: 1B5369FE2041B1D749BE.mlw
path: /opt/CAPEv2/storage/binaries/f631b3ad3b87a3b41068478144204140608e6af07f85c42495e1b1a4fe23057c
crc32: 189D6CFC
md5: 1b5369fe2041b1d749be8bd852b0df6f
sha1: e6fb14ee9328860b171206b5b29c07605003e61f
sha256: f631b3ad3b87a3b41068478144204140608e6af07f85c42495e1b1a4fe23057c
sha512: 9adf91c96ae0f6a18a27f35f6c27f7d6bea4fe28a40d07a2a5fa866cf717f8f0fc0cf698e3178ce9aed2d7de835330d09786ec9a59a36687b5065f5ba43fa4dc
ssdeep: 384:ObLwOs8AHsc42MfwhKQLroh4/CFsrdHWMZE:Ovw981EvhKQLroh4/wQpWMZE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1695390430A8938A2F7813D700CFA4679926B7594834EE9BA7FF0F88CD762571E52D306
sha3_384: 818f534ad33e05f083940c7d563f9a545998711dd889d020122a33bfa0a9c2c84586f6f6f7cba1d4acacb097b973541d
ep_bytes: 558bec6aff6898314000683026400064
timestamp: 2010-07-31 11:55:58

Version Info:

0: [No Data]

Trojan:Win32/StormAttack.A!MTB also known as:

BkavW32.AIDetectMalware
DrWebDDoS.Storm.156
MicroWorld-eScanTrojan.Rincux.AW
FireEyeGeneric.mg.1b5369fe2041b1d7
CAT-QuickHealPUA.StormserRI.S28491914
SkyhighBehavesLike.Win32.Trojan.kz
McAfeeGenericRXFD-IH!1B5369FE2041
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.StormAttack.Win32.290
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005b1a971 )
K7GWTrojan ( 00073eb11 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C94E38181F
VirITTrojan.Win32.Storm.GA
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.PIH
APEXMalicious
TrendMicro-HouseCallTrojan.Win32.STORMER.SMTH
ClamAVWin.Malware.Ulise-9951851-0
KasperskyTrojan-DDoS.Win32.StormAttack.a
BitDefenderTrojan.Rincux.AW
NANO-AntivirusTrojan.Win32.StormAttack.fnqayj
SUPERAntiSpywareTrojan.Agent/Gen-StormDOS
AvastWin32:StormDDOS-B [Trj]
TACHYONTrojan/W32.StormAttack.65536
EmsisoftTrojan.Rincux.AW (B)
GoogleDetected
F-SecureTrojan.TR/Agent.gnje
VIPRETrojan.Rincux.AW
TrendMicroTrojan.Win32.STORMER.SMTH
Trapminemalicious.high.ml.score
SophosTroj/Agent-BIXD
IkarusTrojan-Downloader.Win32.Pangu
JiangminTrojanDDoS.StormAttack.a
WebrootW32.Trojan.Gen
VaristW32/Agent.FHV.gen!Eldorado
AviraTR/Agent.gnje
Antiy-AVLTrojan/Win32.Agent.pih
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/StormAttack.A!MTB
XcitiumTrojWare.Win32.Magania.~AAC@f80ur
ArcabitTrojan.Rincux.AW
ZoneAlarmTrojan-DDoS.Win32.StormAttack.a
GDataWin32.Trojan.PSE.1HF2CTH
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.StormAttack.92820
Acronissuspicious
VBA32BScope.TrojanDDoS.StormAttack
ALYacTrojan.Rincux.AW
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Agent!1.C6A3 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.DDoS.StormAttack.a
FortinetW32/ServStart.AS!tr
AVGWin32:StormDDOS-B [Trj]
Cybereasonmalicious.e2041b
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Agent.efad5569

How to remove Trojan:Win32/StormAttack.A!MTB?

Trojan:Win32/StormAttack.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment