Categories: Backdoor

Backdoor.Win32.ATMPot.j removal tips

The Backdoor.Win32.ATMPot.j is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.ATMPot.j virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Backdoor.Win32.ATMPot.j?


File Info:

name: EC3CD3BCF0A3A89EA55A.mlwpath: /opt/CAPEv2/storage/binaries/6670ccc940cca6983340dbce1a9bbce7b49643ac924e18ca25def8b632b70720crc32: 0066E9BAmd5: ec3cd3bcf0a3a89ea55a3acd054284d7sha1: 7df18677254c45a6b57ff00517ae38b18e8f7d7csha256: 6670ccc940cca6983340dbce1a9bbce7b49643ac924e18ca25def8b632b70720sha512: 36e02210b48bf9dbde200fd7b61b39f844ff9870bc9377573d185b20527a5085fbaf8e847850f87d8e68ed702c39b1325b2db9f4ff0103e9b4ef479a101909b1ssdeep: 24576:Ex8eqbT7Mf8c33L9JN3snp/tqksaLl2TxjcCHjZL2ka:Ex8nXC8c3ZJN38/tyDxjcUjZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12B3533A16B31D602E2CD327C945D79027D1A924E7DD6BC81BF48627EEF482E0A05FD8Dsha3_384: 20d70aca00a3f99c3dabbf89b39588a93b0f2c11ccbe986c0de7f91afed53e37dcee4bf239553e2710695e223db7d4a0ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor.Win32.ATMPot.j also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.ATMPot.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.31597298
FireEye Generic.mg.ec3cd3bcf0a3a89e
ALYac Backdoor.ATMletcut.A
Cylance Unsafe
VIPRE Trojan.GenericKD.31597298
Sangfor Trojan.Win32.EnigmaProtector.J
Alibaba Backdoor:Win32/ATMPot.b1272579
Cybereason malicious.cf0a3a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
APEX Malicious
Paloalto generic.ml
Kaspersky Backdoor.Win32.ATMPot.j
BitDefender Trojan.GenericKD.31597298
NANO-Antivirus Trojan.Win32.ATMPot.foqdpb
Avast Win32:Malware-gen
Tencent Win32.Backdoor.Atmpot.Akyu
Ad-Aware Trojan.GenericKD.31597298
Emsisoft Trojan.GenericKD.31597298 (B)
Comodo Malware@#1eib1l6af6j2e
Zillya Backdoor.ATMPot.Win32.3
TrendMicro Backdoor.Win32.ATMLETCUT.ASU
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.ATMPot.c
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1215873
MAX malware (ai score=94)
Antiy-AVL Trojan/Generic.ASBOL.C669
Microsoft Backdoor:Win32/Bladabindi!ml
Arcabit Trojan.Generic.D1E222F2
GData Trojan.GenericKD.31597298
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Generic.C2989379
McAfee Generic .wf
VBA32 Trojan.Zpevdo
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall Backdoor.Win32.ATMLETCUT.ASU
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
Yandex Trojan.GenAsa!3eoZ6+lcXGI
Ikarus Trojan.Win32.Enigma
MaxSecure Trojan.Malware.74111864.susgen
Fortinet Riskware/Application
BitDefenderTheta Gen:NN.ZexaF.34806.gXW@amIIF7o
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor.Win32.ATMPot.j?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago