Backdoor

Backdoor.Win32.ATMPot.j removal tips

Malware Removal

The Backdoor.Win32.ATMPot.j is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.ATMPot.j virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Backdoor.Win32.ATMPot.j?


File Info:

name: EC3CD3BCF0A3A89EA55A.mlw
path: /opt/CAPEv2/storage/binaries/6670ccc940cca6983340dbce1a9bbce7b49643ac924e18ca25def8b632b70720
crc32: 0066E9BA
md5: ec3cd3bcf0a3a89ea55a3acd054284d7
sha1: 7df18677254c45a6b57ff00517ae38b18e8f7d7c
sha256: 6670ccc940cca6983340dbce1a9bbce7b49643ac924e18ca25def8b632b70720
sha512: 36e02210b48bf9dbde200fd7b61b39f844ff9870bc9377573d185b20527a5085fbaf8e847850f87d8e68ed702c39b1325b2db9f4ff0103e9b4ef479a101909b1
ssdeep: 24576:Ex8eqbT7Mf8c33L9JN3snp/tqksaLl2TxjcCHjZL2ka:Ex8nXC8c3ZJN38/tyDxjcUjZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B3533A16B31D602E2CD327C945D79027D1A924E7DD6BC81BF48627EEF482E0A05FD8D
sha3_384: 20d70aca00a3f99c3dabbf89b39588a93b0f2c11ccbe986c0de7f91afed53e37dcee4bf239553e2710695e223db7d4a0
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor.Win32.ATMPot.j also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.ATMPot.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.31597298
FireEyeGeneric.mg.ec3cd3bcf0a3a89e
ALYacBackdoor.ATMletcut.A
CylanceUnsafe
VIPRETrojan.GenericKD.31597298
SangforTrojan.Win32.EnigmaProtector.J
AlibabaBackdoor:Win32/ATMPot.b1272579
Cybereasonmalicious.cf0a3a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.ATMPot.j
BitDefenderTrojan.GenericKD.31597298
NANO-AntivirusTrojan.Win32.ATMPot.foqdpb
AvastWin32:Malware-gen
TencentWin32.Backdoor.Atmpot.Akyu
Ad-AwareTrojan.GenericKD.31597298
EmsisoftTrojan.GenericKD.31597298 (B)
ComodoMalware@#1eib1l6af6j2e
ZillyaBackdoor.ATMPot.Win32.3
TrendMicroBackdoor.Win32.ATMLETCUT.ASU
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.ATMPot.c
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1215873
MAXmalware (ai score=94)
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Generic.D1E222F2
GDataTrojan.GenericKD.31597298
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C2989379
McAfeeGeneric .wf
VBA32Trojan.Zpevdo
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallBackdoor.Win32.ATMLETCUT.ASU
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
YandexTrojan.GenAsa!3eoZ6+lcXGI
IkarusTrojan.Win32.Enigma
MaxSecureTrojan.Malware.74111864.susgen
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.34806.gXW@amIIF7o
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Win32.ATMPot.j?

Backdoor.Win32.ATMPot.j removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment