Backdoor:Win32/Atadommoc.C

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor:Win32/Atadommoc.C infection?

In this post you will certainly find concerning the definition of Backdoor:Win32/Atadommoc.C and also its negative effect on your computer system. Such ransomware are a kind of malware that is specified by online fraudulences to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Backdoor:Win32/Atadommoc.C ransomware will advise its victims to launch funds transfer for the objective of counteracting the amendments that the Trojan infection has actually introduced to the target’s gadget.

Backdoor:Win32/Atadommoc.C Summary

These modifications can be as follows:

  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Executable code extraction;
  • Creates RWX memory;
  • Executed a process and injected code into it, probably while unpacking;
  • Queries information on disks, possibly for anti-virtualization;
  • Detects Sandboxie through the presence of a library;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Attempts to repeatedly call a single API many times in order to delay analysis time;
  • Installs itself for autorun at Windows startup;
  • Creates a hidden or system file;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Anomalous binary characteristics;
  • Ciphering the documents situated on the sufferer’s disk drive — so the sufferer can no more utilize the information;
  • Preventing normal accessibility to the victim’s workstation;

Related domains:

z.whorecord.xyz Trojan.Ransom.RU
a.tomx.xyz Trojan.Ransom.RU
smtp.mail.ru Trojan.Ransom.RU

Backdoor:Win32/Atadommoc.C

The most common networks where Backdoor:Win32/Atadommoc.C Ransomware Trojans are infused are:

  • By means of phishing emails;
  • As a repercussion of individual ending up on a resource that hosts a destructive software program;

As quickly as the Trojan is effectively injected, it will either cipher the information on the target’s PC or avoid the gadget from functioning in a proper way – while likewise putting a ransom money note that mentions the requirement for the sufferers to impact the payment for the function of decrypting the files or bring back the documents system back to the first problem. In a lot of instances, the ransom money note will show up when the customer reboots the COMPUTER after the system has already been harmed.

Backdoor:Win32/Atadommoc.C distribution networks.

In numerous edges of the globe, Backdoor:Win32/Atadommoc.C grows by jumps and also bounds. Nonetheless, the ransom money notes and methods of extorting the ransom quantity may vary relying on particular regional (local) setups. The ransom notes as well as methods of extorting the ransom quantity might vary depending on specific neighborhood (regional) settings.

Ransomware injection

For example:

    Faulty signals about unlicensed software application.

    In specific areas, the Trojans often wrongfully report having found some unlicensed applications made it possible for on the victim’s device. The sharp after that demands the customer to pay the ransom money.

    Faulty declarations concerning illegal web content.

    In nations where software piracy is much less preferred, this method is not as reliable for the cyber fraudulences. Alternatively, the Backdoor:Win32/Atadommoc.C popup alert might falsely declare to be stemming from a law enforcement establishment and will certainly report having situated kid porn or other illegal data on the device.

    Backdoor:Win32/Atadommoc.C popup alert may incorrectly declare to be acquiring from a law enforcement institution and also will report having located kid porn or other prohibited information on the tool. The alert will in a similar way contain a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 87A9B22B
md5: dd3b7b808eaf2e8e68a474c5c246d648
name: DD3B7B808EAF2E8E68A474C5C246D648.mlw
sha1: 76cc044dfc5676ceb893101a125da8c8aef0c507
sha256: ddabe0fb2c287c879e1b011abd4024487ff12e60778b3403c1bc6ae29a7fc064
sha512: cba2a4c2f9500ce78936ee8dda02789b21cc20cd5386bde718307793cb2f21b58a8b6a7dba881290d11d662d9a9f60810d0fb81355e70d6cbf011f45ec49d184
ssdeep: 1536:S3x+i/OXgL6ljby5Y7Z2xe5K+Am+LGkGLkHTQ3xja4DY0LBvVU4vYD/:S3F/OXgGAXxsK+Am/ks3xjaGBvVvYD/
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Atadommoc.C also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0040f1d41 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb BackDoor.Siggen.31163
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.RU
Cylance Unsafe
Zillya Trojan.FakeAV.Win32.240677
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/FakeAlert.826ad9d7
K7GW Trojan ( 0040f1d41 )
Cybereason malicious.08eaf2
Cyren W32/Backdoor.PKTB-6530
Symantec Trojan.Ransomlock!g32
ESET-NOD32 Win32/TrojanDownloader.FakeAlert.BLI
Zoner Trojan.Win32.10597
APEX Malicious
Avast Win32:Cryptor
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.RU
NANO-Antivirus Trojan.Win32.Zbot.dglgoh
MicroWorld-eScan Trojan.Ransom.RU
Tencent Win32.Trojan.Generic.Wsjz
Ad-Aware Trojan.Ransom.RU
Comodo Malware@#rtsm0hpzo7t4
F-Secure Trojan.TR/Patched.Gen
BitDefenderTheta Gen:NN.ZexaF.34790.fGW@aOpKHYn
VIPRE Worm.Win32.Dorkbot.i (v)
TrendMicro TROJ_GEN.R034E01BE17
McAfee-GW-Edition Ransom-AAY.gen.l
FireEye Generic.mg.dd3b7b808eaf2e8e
Emsisoft Trojan.Ransom.RU (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.aohoq
Webroot W32.Rogue.Gen
Avira TR/Patched.Gen
Antiy-AVL Trojan/Generic.ASMalwS.29EF55
Microsoft Backdoor:Win32/Atadommoc.C
Arcabit Trojan.Ransom.RU
GData Trojan.Ransom.RU
AhnLab-V3 Spyware/Win32.Zbot.R41664
Acronis suspicious
McAfee Ransom-AAY.gen.l
MAX malware (ai score=100)
VBA32 BScope.Malware-Cryptor.Oop
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R034E01BE17
Rising [email protected] (RDML:wnb2at9/uVQ4eMpNMIPs2Q)
Yandex Trojan.GenAsa!QciC6PBk1oM
Ikarus Trojan.Win32.Yakes
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/RANSOM.AAY!tr
AVG Win32:Cryptor
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Generic.HwQAEpsA

How to remove Backdoor:Win32/Atadommoc.C ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor:Win32/Atadommoc.C files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor:Win32/Atadommoc.C you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending