Backdoor

Backdoor:Win32/Botgor information

Malware Removal

The Backdoor:Win32/Botgor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Botgor virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Botgor?


File Info:

name: D9F4701903D0D6622261.mlw
path: /opt/CAPEv2/storage/binaries/4e3bda93922a3252fee54ce82eb038644e946dbdf6fed6e4b3fc3e6d9a769431
crc32: 6151ACA3
md5: d9f4701903d0d6622261ac253992398c
sha1: 1199bd4d31930b94f9d556eea9d07b0466cb5dea
sha256: 4e3bda93922a3252fee54ce82eb038644e946dbdf6fed6e4b3fc3e6d9a769431
sha512: d5e9f50e72b06664188b61c0aad21f940806f97832fc7b4399bca7c1fd65b207ded026d89de646d0c0e2b0c5645e866751a3c45cebe157a29570db10bf90a923
ssdeep: 768:rnGygVZK4T/tIjBGd0EK8DU16Ljsk5chYjxsqzBLTl55XwtSfW84axQBTBE:rnGPV7ujBGCZ8JLjsmSeBLv1wtSuST
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E813E104A1C26AD7C488E5F2530A9C31AE9CD598634E071FBBEBC6E46D763C17C8649F
sha3_384: 8fa9fc942173967f86854a72552c6a710ab0391df80889591ad3373fc3e6f7077ad8eb5ff7702606c4620f792b511884
ep_bytes: 60be004041008dbe00d0feff5783cdff
timestamp: 2006-09-04 22:27:53

Version Info:

0: [No Data]

Backdoor:Win32/Botgor also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Ulise.88746
FireEyeGeneric.mg.d9f4701903d0d662
CAT-QuickHealBackdoor.Bladabindi.S17015
CylanceUnsafe
ZillyaTool.Patcher.Win32.24214
SangforTrojan.Win32.Tiggre.rfn
K7AntiVirusUnwanted-Program ( 00543cbd1 )
K7GWUnwanted-Program ( 00543cbd1 )
Cybereasonmalicious.903d0d
BitDefenderThetaGen:NN.ZexaF.34182.cmGfaaBxckai
VirITBackdoor.Win32.Generic.AZVN
CyrenW32/Backdoor.IIJH-6160
SymantecHacktool.Keygen.151552
ESET-NOD32Win32/HackTool.Patcher.DJ potentially unsafe
TrendMicro-HouseCallCRCK_PATCH
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-648156
BitDefenderGen:Variant.Application.Ulise.88746
NANO-AntivirusTrojan.Win32.OnlineGames.babvo
SUPERAntiSpywareBackdoor.Bifrose/Variant
TencentWin32.Backdoor.Bifrose.Wvkm
EmsisoftGen:Variant.Application.Ulise.88746 (B)
ComodoMalware@#3nuqooa36gtu4
DrWebTrojan.Click2.2415
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroCRCK_PATCH
SophosGeneric ML PUA (PUA)
APEXMalicious
JiangminBackdoor/Agent.uvv
WebrootW32.Malware.Gen
Antiy-AVLTrojan/Generic.ASMalwS.19C18EF
KingsoftWin32.Troj.Generic.(kcloud)
MicrosoftBackdoor:Win32/Botgor
GDataGen:Variant.Application.Ulise.88746
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R356970
VBA32Trojan.Click
ALYacGen:Variant.Application.Ulise.88746
MAXmalware (ai score=99)
MalwarebytesBackdoor.Bifrose
RisingBackdoor.Botgor!8.5881 (CLOUD)
YandexTrojan.GenAsa!4Qit46sSvJI
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.2F81D3!tr
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Backdoor:Win32/Botgor?

Backdoor:Win32/Botgor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment