Backdoor

Backdoor:Win32/Botgor.B malicious file

Malware Removal

The Backdoor:Win32/Botgor.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Botgor.B virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Botgor.B?


File Info:

name: F601BD85CF0B2E9EBD3C.mlw
path: /opt/CAPEv2/storage/binaries/fbf8196c1e846568b4c6f8059fc514d7a67c60e412ed43e60409d26480002582
crc32: C4975198
md5: f601bd85cf0b2e9ebd3c160812b046c9
sha1: 9c228025002e90ad3ffcebce9ed5fb9e4915f22e
sha256: fbf8196c1e846568b4c6f8059fc514d7a67c60e412ed43e60409d26480002582
sha512: 68b7ca07fa2e5d097ad8aae69903a79b518a0828e3cc9fd53faf2c5b3e399ea832eb00014996caf7a6db9ce57d64f8bd720cb7322d53ac22d1b8c9e681b93e1d
ssdeep: 1536:J+gisi/OTW1bk3FwErVvHcTFBignpwLsO9NXw6dcCg:JIZ1bk1FVvHcTjO4O9fcCg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154A35C0195228135F0B315F1AABA46AC557E7EA127612EDBC38C7C291F378E1AD7132F
sha3_384: 91e76fe31ba7a3a1929e87c120e851b394a666eae2573dca289c1292b69a342e9c9ced2f8ce42916d95e30eeee1f3ead
ep_bytes: 00000000000000000000000000000000
timestamp: 2008-08-29 13:01:43

Version Info:

0: [No Data]

Backdoor:Win32/Botgor.B also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fugrafa.278917
ClamAVWin.Malware.Botgor-9853222-0
SkyhighBehavesLike.Win32.Generic.nh
ALYacGen:Variant.Fugrafa.278917
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Fugrafa.D44185
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Fugrafa.278917
NANO-AntivirusTrojan.Win32.Generic.wdwvx
AvastWin32:Agent-ADAU [Trj]
EmsisoftGen:Variant.Fugrafa.278917 (B)
F-SecureBackdoor.BDS/Agent.qva
VIPREGen:Variant.Fugrafa.278917
TrendMicroTROJ_GEN.R03BC0DKN23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f601bd85cf0b2e9e
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraBDS/Agent.qva
MAXmalware (ai score=82)
Antiy-AVLTrojan[Backdoor]/Win32.Botgor
Kingsoftmalware.kb.a.998
MicrosoftBackdoor:Win32/Botgor.B
GDataWin32.Trojan.PSE.1CADS8U
VaristW32/S-4edf49db!Eldorado
AhnLab-V3Backdoor/Win.Botgor.R622428
McAfeeArtemis!F601BD85CF0B
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DKN23
RisingVirus.Botgor!1.D115 (CLASSIC)
IkarusBehavesLike.Win32.ProcessHijack
MaxSecureTrojan.Malware.121218.susgen
FortinetPossibleThreat.RF
AVGWin32:Agent-ADAU [Trj]
Cybereasonmalicious.5002e9
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Botgor.B?

Backdoor:Win32/Botgor.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment