Backdoor

Backdoor:Win32/Wabot!atmnm malicious file

Malware Removal

The Backdoor:Win32/Wabot!atmnm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Wabot!atmnm virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the TWarBot malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Windows Defender AV emulator via files
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Wabot!atmnm?


File Info:

name: 943882203340F83C3C81.mlw
path: /opt/CAPEv2/storage/binaries/daff58144e1cf37213adb970f1b3a144c0f03a8067a1e58524167c982e10c524
crc32: 7549C55B
md5: 943882203340f83c3c81545878f5a9d0
sha1: 118997265e3317f9d87aaeb3159b877cc28cd9ec
sha256: daff58144e1cf37213adb970f1b3a144c0f03a8067a1e58524167c982e10c524
sha512: ec10fa7aea78477d1047501c8d6e119a366abc614ec7f835697f47be168713e9b7bd20c991c6f6242c59a944dc95953515ae03b897058fab2abf4e79831881f8
ssdeep: 196608:DZ3XS03SDvEopo/covNpEc3z9lrhktOIRbjFQEl:DZ3XlSDcopo/tvLEc3hhEOoSEl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C37633CDBDA05FB7F7B0377C4A01485D7E90BB596176849DBCCDAE0E17819E2A00AA0D
sha3_384: 077c3a21f445db02cc2a92ad4543a848e7a5a04bc1dba15d66e8b9ea846913670b074bc521e5e2062f05f52540997f5d
ep_bytes: 558bec83c4f0e911390100509f39cb50
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor:Win32/Wabot!atmnm also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.ShellIni.@NZ@aKhirjfi
SkyhighBehavesLike.Win32.Generic.wc
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.Delf.Win32.5345
SangforTrojan.Win32.Save.a
K7AntiVirusBackdoor ( 0040f5511 )
K7GWBackdoor ( 0040f5511 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Backdoor.Wabot.a
VirITWin32.Wabot.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf.NRF
APEXMalicious
ClamAVWin.Trojan.Wabot-7053120-0
KasperskyPacked.Win32.PePatch.lk
BitDefenderGen:Trojan.ShellIni.@NZ@aKhirjfi
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Delf-VJY [Trj]
TencentTrojan.Win32.Wabot.a
EmsisoftGen:Trojan.ShellIni.@NZ@aKhirjfi (B)
F-SecureTrojan.TR/Dldr.Delphi.Gen
DrWebTrojan.MulDrop6.64369
VIPREGen:Trojan.ShellIni.@NZ@aKhirjfi
TrendMicroBKDR_WABOT.SMIA
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.943882203340f83c
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
GDataWin32.Backdoor.Wabot.A
JiangminBackdoor/Wabot.z
GoogleDetected
AviraTR/Dldr.Delphi.Gen
VaristW32/RopProof.H.gen!Eldorado
Antiy-AVLVirus/Win32.Expiro.ropf
XcitiumBackdoor.Win32.Poison.HYB@3nwaj4
ArcabitTrojan.ShellIni.E8AB6A
ZoneAlarmPacked.Win32.PePatch.lk
MicrosoftBackdoor:Win32/Wabot!atmnm
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Wabot.R633367
Acronissuspicious
VBA32BScope.Trojan.MulDrop
ALYacGen:Trojan.ShellIni.@NZ@aKhirjfi
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_WABOT.SMIA
RisingWorm.Chilly!1.661C (CLASSIC)
YandexTrojan.GenAsa!6ZvkjKYFmdY
IkarusWorm.Win32.Farex
MaxSecureBackdoor.W32.Wabot.A
FortinetW32/Wacatac.B!tr
BitDefenderThetaGen:NN.ZelphiF.36744.@NZ@aKhirjfi
AVGWin32:Delf-VJY [Trj]
Cybereasonmalicious.65e331
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Wabot!atmnm?

Backdoor:Win32/Wabot!atmnm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment