Categories: Backdoor

Backdoor:Win32/Botgor information

The Backdoor:Win32/Botgor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Botgor virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Botgor?


File Info:

name: D9F4701903D0D6622261.mlwpath: /opt/CAPEv2/storage/binaries/4e3bda93922a3252fee54ce82eb038644e946dbdf6fed6e4b3fc3e6d9a769431crc32: 6151ACA3md5: d9f4701903d0d6622261ac253992398csha1: 1199bd4d31930b94f9d556eea9d07b0466cb5deasha256: 4e3bda93922a3252fee54ce82eb038644e946dbdf6fed6e4b3fc3e6d9a769431sha512: d5e9f50e72b06664188b61c0aad21f940806f97832fc7b4399bca7c1fd65b207ded026d89de646d0c0e2b0c5645e866751a3c45cebe157a29570db10bf90a923ssdeep: 768:rnGygVZK4T/tIjBGd0EK8DU16Ljsk5chYjxsqzBLTl55XwtSfW84axQBTBE:rnGPV7ujBGCZ8JLjsmSeBLv1wtSuSTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E813E104A1C26AD7C488E5F2530A9C31AE9CD598634E071FBBEBC6E46D763C17C8649Fsha3_384: 8fa9fc942173967f86854a72552c6a710ab0391df80889591ad3373fc3e6f7077ad8eb5ff7702606c4620f792b511884ep_bytes: 60be004041008dbe00d0feff5783cdfftimestamp: 2006-09-04 22:27:53

Version Info:

0: [No Data]

Backdoor:Win32/Botgor also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Ulise.88746
FireEye Generic.mg.d9f4701903d0d662
CAT-QuickHeal Backdoor.Bladabindi.S17015
Cylance Unsafe
Zillya Tool.Patcher.Win32.24214
Sangfor Trojan.Win32.Tiggre.rfn
K7AntiVirus Unwanted-Program ( 00543cbd1 )
K7GW Unwanted-Program ( 00543cbd1 )
Cybereason malicious.903d0d
BitDefenderTheta Gen:NN.ZexaF.34182.cmGfaaBxckai
VirIT Backdoor.Win32.Generic.AZVN
Cyren W32/Backdoor.IIJH-6160
Symantec Hacktool.Keygen.151552
ESET-NOD32 Win32/HackTool.Patcher.DJ potentially unsafe
TrendMicro-HouseCall CRCK_PATCH
Paloalto generic.ml
ClamAV Win.Trojan.Agent-648156
BitDefender Gen:Variant.Application.Ulise.88746
NANO-Antivirus Trojan.Win32.OnlineGames.babvo
SUPERAntiSpyware Backdoor.Bifrose/Variant
Tencent Win32.Backdoor.Bifrose.Wvkm
Emsisoft Gen:Variant.Application.Ulise.88746 (B)
Comodo Malware@#3nuqooa36gtu4
DrWeb Trojan.Click2.2415
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro CRCK_PATCH
Sophos Generic ML PUA (PUA)
APEX Malicious
Jiangmin Backdoor/Agent.uvv
Webroot W32.Malware.Gen
Antiy-AVL Trojan/Generic.ASMalwS.19C18EF
Kingsoft Win32.Troj.Generic.(kcloud)
Microsoft Backdoor:Win32/Botgor
GData Gen:Variant.Application.Ulise.88746
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R356970
VBA32 Trojan.Click
ALYac Gen:Variant.Application.Ulise.88746
MAX malware (ai score=99)
Malwarebytes Backdoor.Bifrose
Rising Backdoor.Botgor!8.5881 (CLOUD)
Yandex Trojan.GenAsa!4Qit46sSvJI
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.2F81D3!tr
CrowdStrike win/grayware_confidence_100% (W)

How to remove Backdoor:Win32/Botgor?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago