Trojan

Trojan:Win32/StormAttack.A!MTB removal

Malware Removal

The Trojan:Win32/StormAttack.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/StormAttack.A!MTB virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/StormAttack.A!MTB?


File Info:

name: BD4455D5F42DD1EED1F9.mlw
path: /opt/CAPEv2/storage/binaries/196b550dcca64ae27208439a36c4200045d2c917abc871a0b6a82c2a3ff75388
crc32: 49327D63
md5: bd4455d5f42dd1eed1f9610996968631
sha1: 126e7248e19b80dac42d2cb2d53061f13481c5a7
sha256: 196b550dcca64ae27208439a36c4200045d2c917abc871a0b6a82c2a3ff75388
sha512: 55f4efd19961cee3259b074b5876d4a5f3959d6adeac0df7e2f013cc8bb4298452d4c7d51ecb4cda7cc95f811d514f7481ed499d3a1118a47bea7fc5cb43b4d4
ssdeep: 384:ObLwOs8AHsc4zMkhKQLroX4/CFsrdHWMZmB:Ovw981JvhKQLroX4/wQpWMZmB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118534E530A85B8A3EE403D781CE9467593667784834EAD7ABFF2F80CCC25D76B42990D
sha3_384: d9982f04b4e36e107425dbb138a44ed7ca916a4f8d9a9367804332efc3ebf4daf6e78610931b7f321f94a10248343724
ep_bytes: 558bec6aff6898314000683026400064
timestamp: 2010-07-31 11:55:58

Version Info:

0: [No Data]

Trojan:Win32/StormAttack.A!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Rincux.AW
CAT-QuickHealPUA.StormserRI.S28491914
SkyhighBehavesLike.Win32.Trojan.kz
McAfeeGenericRXFD-IH!BD4455D5F42D
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Rincux.AW
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005b1a971 )
K7GWTrojan ( 00073eb11 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Storm.GA
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.PIH
APEXMalicious
TrendMicro-HouseCallTrojan.Win32.STORMER.SMTH
ClamAVWin.Malware.Ulise-9951851-0
KasperskyTrojan-DDoS.Win32.StormAttack.a
BitDefenderTrojan.Rincux.AW
NANO-AntivirusTrojan.Win32.StormAttack.fnqayj
SUPERAntiSpywareTrojan.Agent/Gen-StormDOS
AvastWin32:StormDDOS-B [Trj]
TencentTrojan-Ddos.Win32.Stormattack.wa
EmsisoftTrojan.Rincux.AW (B)
GoogleDetected
F-SecureTrojan.TR/Agent.gnje
DrWebDDoS.Storm.156
ZillyaTool.StormAttack.Win32.290
TrendMicroTrojan.Win32.STORMER.SMTH
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.bd4455d5f42dd1ee
SophosTroj/Agent-BIXD
SentinelOneStatic AI – Malicious PE
JiangminTrojanDDoS.StormAttack.a
VaristW32/Agent.FHV.gen!Eldorado
AviraTR/Agent.gnje
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Agent.pih
MicrosoftTrojan:Win32/StormAttack.A!MTB
XcitiumTrojWare.Win32.Magania.~AAC@f80ur
ArcabitTrojan.Rincux.AW
ZoneAlarmTrojan-DDoS.Win32.StormAttack.a
GDataWin32.Trojan.PSE.1HF2CTH
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.StormAttack.92820
Acronissuspicious
VBA32BScope.TrojanDDoS.StormAttack
ALYacTrojan.Rincux.AW
TACHYONTrojan/W32.StormAttack.65536
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Agent!1.C6A3 (CLASSIC)
YandexTrojan.GenAsa!WGvR5YnH2mQ
IkarusTrojan-Downloader.Win32.Pangu
MaxSecureTrojan.DDoS.StormAttack.a
FortinetW32/Agent.PIH!tr
BitDefenderThetaAI:Packer.C94E38181F
AVGWin32:StormDDOS-B [Trj]
Cybereasonmalicious.5f42dd
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Agent.efad5569

How to remove Trojan:Win32/StormAttack.A!MTB?

Trojan:Win32/StormAttack.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment