Backdoor

How to remove “Backdoor.Win32.ATMesho.a”?

Malware Removal

The Backdoor.Win32.ATMesho.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.ATMesho.a virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.Win32.ATMesho.a?


File Info:

name: 08A3A817AB805D73D89E.mlw
path: /opt/CAPEv2/storage/binaries/e2c87bca353016aced41305ddd66ee7430bf61a20c0f4c8c0f0650f006f05160
crc32: 4AE72227
md5: 08a3a817ab805d73d89e9ef2dca9c352
sha1: 376afa8b852d28b385447cb1fe50bcf956a7d7f9
sha256: e2c87bca353016aced41305ddd66ee7430bf61a20c0f4c8c0f0650f006f05160
sha512: ca5f5584731922bc9c5982358ade4e1b31b13884e7ffde69a7b5d22e5585e37f25d88bae624d59bb320fa1cdff83d747e9459239bb4cbfce955c61fb9ce32f68
ssdeep: 24576:ra4GBSwNqI+xVwloiIjfkQ5N0LoNLyea4lIXyTB6KCaNa:rSNW3wllIfkGfNE4SXyTkK1N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1773523A7B4504AF1E41EEB3252B0D03007066DAE4DF94283B6597FFFD69E58A3123C26
sha3_384: 8b1ea384d9a20d5b5a3317efbc5337aa144af560e7d69bbd60eacba94a662d731b8eb328eb1c3ff5a1c46eeb06b3bbf2
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2026-01-14 09:44:18

Version Info:

0: [No Data]

Backdoor.Win32.ATMesho.a also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.ATMesho.m!c
MicroWorld-eScanGen:Trojan.Heur3.LVP.gXW@a8gHi0d
FireEyeGeneric.mg.08a3a817ab805d73
SkyhighBehavesLike.Win32.RealProtect.tc
McAfeeGeneric .wf
Cylanceunsafe
ZillyaBackdoor.ATMesho.Win32.1
SangforBackdoor.Win32.Atmesho.Vofd
K7AntiVirusTrojan ( 004befdb1 )
AlibabaBackdoor:Win32/ATMesho.111e8b43
K7GWTrojan ( 004befdb1 )
Cybereasonmalicious.b852d2
ArcabitTrojan.Heur3.LVP.EA1AF8
BitDefenderThetaAI:Packer.A927A5BE20
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
CynetMalicious (score: 100)
APEXMalicious
KasperskyBackdoor.Win32.ATMesho.a
BitDefenderGen:Trojan.Heur3.LVP.gXW@a8gHi0d
NANO-AntivirusTrojan.Win32.ATMesho.foqdpd
AvastWin32:Malware-gen
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
EmsisoftGen:Trojan.Heur3.LVP.gXW@a8gHi0d (B)
VIPREGen:Trojan.Heur3.LVP.gXW@a8gHi0d
TrendMicroBackdoor.Win32.ATMLETCUT.ASU
SophosMal/Generic-S
IkarusPUA.EnigmaProtector
JiangminBackdoor.ATMesho.a
WebrootW32.Malware.Gen
VaristW32/ABRisk.SZUT-3163
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#7zqm5o20dtwu
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmBackdoor.Win32.ATMesho.a
GDataGen:Trojan.Heur3.LVP.gXW@a8gHi0d
GoogleDetected
AhnLab-V3Malware/Gen.Generic.C2989379
VBA32Trojan.Zpevdo
ALYacTrojan.Agent.ATM.A
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallBackdoor.Win32.ATMLETCUT.ASU
TencentMalware.Win32.Gencirc.13b77487
YandexTrojan.GenAsa!3eoZ6+lcXGI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74103301.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Win32.ATMesho.a?

Backdoor.Win32.ATMesho.a removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment