Categories: Trojan

Trojan:Win32/StormAttack.A!MTB removal

The Trojan:Win32/StormAttack.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/StormAttack.A!MTB virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/StormAttack.A!MTB?


File Info:

name: BD4455D5F42DD1EED1F9.mlwpath: /opt/CAPEv2/storage/binaries/196b550dcca64ae27208439a36c4200045d2c917abc871a0b6a82c2a3ff75388crc32: 49327D63md5: bd4455d5f42dd1eed1f9610996968631sha1: 126e7248e19b80dac42d2cb2d53061f13481c5a7sha256: 196b550dcca64ae27208439a36c4200045d2c917abc871a0b6a82c2a3ff75388sha512: 55f4efd19961cee3259b074b5876d4a5f3959d6adeac0df7e2f013cc8bb4298452d4c7d51ecb4cda7cc95f811d514f7481ed499d3a1118a47bea7fc5cb43b4d4ssdeep: 384:ObLwOs8AHsc4zMkhKQLroX4/CFsrdHWMZmB:Ovw981JvhKQLroX4/wQpWMZmBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T118534E530A85B8A3EE403D781CE9467593667784834EAD7ABFF2F80CCC25D76B42990Dsha3_384: d9982f04b4e36e107425dbb138a44ed7ca916a4f8d9a9367804332efc3ebf4daf6e78610931b7f321f94a10248343724ep_bytes: 558bec6aff6898314000683026400064timestamp: 2010-07-31 11:55:58

Version Info:

0: [No Data]

Trojan:Win32/StormAttack.A!MTB also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Trojan.Rincux.AW
CAT-QuickHeal PUA.StormserRI.S28491914
Skyhigh BehavesLike.Win32.Trojan.kz
McAfee GenericRXFD-IH!BD4455D5F42D
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Rincux.AW
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005b1a971 )
K7GW Trojan ( 00073eb11 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Storm.GA
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.PIH
APEX Malicious
TrendMicro-HouseCall Trojan.Win32.STORMER.SMTH
ClamAV Win.Malware.Ulise-9951851-0
Kaspersky Trojan-DDoS.Win32.StormAttack.a
BitDefender Trojan.Rincux.AW
NANO-Antivirus Trojan.Win32.StormAttack.fnqayj
SUPERAntiSpyware Trojan.Agent/Gen-StormDOS
Avast Win32:StormDDOS-B [Trj]
Tencent Trojan-Ddos.Win32.Stormattack.wa
Emsisoft Trojan.Rincux.AW (B)
Google Detected
F-Secure Trojan.TR/Agent.gnje
DrWeb DDoS.Storm.156
Zillya Tool.StormAttack.Win32.290
TrendMicro Trojan.Win32.STORMER.SMTH
Trapmine malicious.high.ml.score
FireEye Generic.mg.bd4455d5f42dd1ee
Sophos Troj/Agent-BIXD
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDDoS.StormAttack.a
Varist W32/Agent.FHV.gen!Eldorado
Avira TR/Agent.gnje
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Agent.pih
Microsoft Trojan:Win32/StormAttack.A!MTB
Xcitium TrojWare.Win32.Magania.~AAC@f80ur
Arcabit Trojan.Rincux.AW
ZoneAlarm Trojan-DDoS.Win32.StormAttack.a
GData Win32.Trojan.PSE.1HF2CTH
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.StormAttack.92820
Acronis suspicious
VBA32 BScope.TrojanDDoS.StormAttack
ALYac Trojan.Rincux.AW
TACHYON Trojan/W32.StormAttack.65536
Cylance unsafe
Panda Trj/Genetic.gen
Rising Dropper.Agent!1.C6A3 (CLASSIC)
Yandex Trojan.GenAsa!WGvR5YnH2mQ
Ikarus Trojan-Downloader.Win32.Pangu
MaxSecure Trojan.DDoS.StormAttack.a
Fortinet W32/Agent.PIH!tr
BitDefenderTheta AI:Packer.C94E38181F
AVG Win32:StormDDOS-B [Trj]
Cybereason malicious.5f42dd
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:Win/Agent.efad5569

How to remove Trojan:Win32/StormAttack.A!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago