Backdoor

Backdoor:Win32/Botgor.B removal guide

Malware Removal

The Backdoor:Win32/Botgor.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Botgor.B virus can do?

  • A file was accessed within the Public folder.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Botgor.B?


File Info:

name: 1038AA2C7B4B1C9D0DE1.mlw
path: /opt/CAPEv2/storage/binaries/96ad11c80336ce8045dd498902254e83d761ffd2afccefb975aeb79960db464b
crc32: DB87CE3D
md5: 1038aa2c7b4b1c9d0de1399b212a47a5
sha1: 4f4f71e6dc500b2bd362bfc9c53498b1e5b6a153
sha256: 96ad11c80336ce8045dd498902254e83d761ffd2afccefb975aeb79960db464b
sha512: 73d22cc9886ec878bf3529a83e73b8b74be577f4ec3db3e98ebc6a62e90930908631aacc182f15197f0e3598c41a028bd8074d4a8d0315bdbdbdab3859ab37c6
ssdeep: 3072:H2mX07lqJDcTgr6LrvQOYbHkEK5liSY6IFM1iW3M:HTE7s4T0c0LLk33isikM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEB38F07D742A02BE6D220F2F84D827572145B71A3819DDFA7C4BEEA57390E27D3066B
sha3_384: af5dcd2bac3c2975e10ac3109944632f5adf4a13290d2a2e85b3b0ac95ed65008a1514c511e386f5119c54fc4c7fd4a4
ep_bytes: 558bec83ec088d45fc506a006a0068e0
timestamp: 2008-09-10 03:10:00

Version Info:

0: [No Data]

Backdoor:Win32/Botgor.B also known as:

BkavW32.AIDetectMalware
AVGWin32:Burn-F [Wrm]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ExplorerHijack.hiW@aahonYaG
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.cc
McAfeeBackDoor-DSE
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ExplorerHijack.hiW@aahonYaG
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITBackdoor.Win32.Generic.HYF
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Botgor.B
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Burn-F [Wrm]
ClamAVWin.Malware.Botgor-9853222-0
KasperskyWorm.Win32.Burn.a
BitDefenderGen:Trojan.ExplorerHijack.hiW@aahonYaG
NANO-AntivirusTrojan.Win32.Burn.lnvx
RisingTrojan.Win32.Nodef.nn (CLASSIC)
EmsisoftGen:Trojan.ExplorerHijack.hiW@aahonYaG (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Inject1.5105
ZillyaBackdoor.Agent.Win32.292
TrendMicroWORM_BURN.SM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1038aa2c7b4b1c9d
SophosW32/Burn-Gen
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Agent.bhox
VaristW32/Botgor.B.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLWorm/Win32.Burn.a
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Botgor.B
XcitiumBackdoor.Win32.Agent.~KJB@jrmnl
ArcabitTrojan.ExplorerHijack.E05CBD
ViRobotBackdoor.Win32.Agent.115200
ZoneAlarmWorm.Win32.Burn.a
GDataWin32.Trojan.Botgor.A
GoogleDetected
AhnLab-V3Worm/Win32.Burn.R27634
Acronissuspicious
BitDefenderThetaAI:Packer.790FA40B1F
ALYacGen:Trojan.ExplorerHijack.hiW@aahonYaG
VBA32BScope.Trojan.Snojan
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallWORM_BURN.SM
TencentMalware.Win32.Gencirc.10bdc6f6
YandexTrojan.GenAsa!6NLRNEd56Ig
IkarusBehavesLike.Win32.ProcessHijack
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Botgor.B
Cybereasonmalicious.c7b4b1
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Botgor.ff84bb0c

How to remove Backdoor:Win32/Botgor.B?

Backdoor:Win32/Botgor.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment