Categories: Backdoor

Backdoor:Win32/Botgor.B removal guide

The Backdoor:Win32/Botgor.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Botgor.B virus can do?

  • A file was accessed within the Public folder.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Botgor.B?


File Info:

name: 1038AA2C7B4B1C9D0DE1.mlwpath: /opt/CAPEv2/storage/binaries/96ad11c80336ce8045dd498902254e83d761ffd2afccefb975aeb79960db464bcrc32: DB87CE3Dmd5: 1038aa2c7b4b1c9d0de1399b212a47a5sha1: 4f4f71e6dc500b2bd362bfc9c53498b1e5b6a153sha256: 96ad11c80336ce8045dd498902254e83d761ffd2afccefb975aeb79960db464bsha512: 73d22cc9886ec878bf3529a83e73b8b74be577f4ec3db3e98ebc6a62e90930908631aacc182f15197f0e3598c41a028bd8074d4a8d0315bdbdbdab3859ab37c6ssdeep: 3072:H2mX07lqJDcTgr6LrvQOYbHkEK5liSY6IFM1iW3M:HTE7s4T0c0LLk33isikMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AEB38F07D742A02BE6D220F2F84D827572145B71A3819DDFA7C4BEEA57390E27D3066Bsha3_384: af5dcd2bac3c2975e10ac3109944632f5adf4a13290d2a2e85b3b0ac95ed65008a1514c511e386f5119c54fc4c7fd4a4ep_bytes: 558bec83ec088d45fc506a006a0068e0timestamp: 2008-09-10 03:10:00

Version Info:

0: [No Data]

Backdoor:Win32/Botgor.B also known as:

Bkav W32.AIDetectMalware
AVG Win32:Burn-F [Wrm]
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.ExplorerHijack.hiW@aahonYaG
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.Generic.cc
McAfee BackDoor-DSE
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Trojan.ExplorerHijack.hiW@aahonYaG
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Backdoor.Win32.Generic.HYF
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Botgor.B
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Burn-F [Wrm]
ClamAV Win.Malware.Botgor-9853222-0
Kaspersky Worm.Win32.Burn.a
BitDefender Gen:Trojan.ExplorerHijack.hiW@aahonYaG
NANO-Antivirus Trojan.Win32.Burn.lnvx
Rising Trojan.Win32.Nodef.nn (CLASSIC)
Emsisoft Gen:Trojan.ExplorerHijack.hiW@aahonYaG (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Inject1.5105
Zillya Backdoor.Agent.Win32.292
TrendMicro WORM_BURN.SM
Trapmine malicious.high.ml.score
FireEye Generic.mg.1038aa2c7b4b1c9d
Sophos W32/Burn-Gen
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Agent.bhox
Varist W32/Botgor.B.gen!Eldorado
Avira TR/Dropper.Gen
MAX malware (ai score=83)
Antiy-AVL Worm/Win32.Burn.a
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Botgor.B
Xcitium Backdoor.Win32.Agent.~KJB@jrmnl
Arcabit Trojan.ExplorerHijack.E05CBD
ViRobot Backdoor.Win32.Agent.115200
ZoneAlarm Worm.Win32.Burn.a
GData Win32.Trojan.Botgor.A
Google Detected
AhnLab-V3 Worm/Win32.Burn.R27634
Acronis suspicious
BitDefenderTheta AI:Packer.790FA40B1F
ALYac Gen:Trojan.ExplorerHijack.hiW@aahonYaG
VBA32 BScope.Trojan.Snojan
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall WORM_BURN.SM
Tencent Malware.Win32.Gencirc.10bdc6f6
Yandex Trojan.GenAsa!6NLRNEd56Ig
Ikarus BehavesLike.Win32.ProcessHijack
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Botgor.B
Cybereason malicious.c7b4b1
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Botgor.ff84bb0c

How to remove Backdoor:Win32/Botgor.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago