Backdoor

How to remove “Backdoor:Win32/G_Door.Q”?

Malware Removal

The Backdoor:Win32/G_Door.Q is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/G_Door.Q virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/G_Door.Q?


File Info:

name: E727D5E9F3F3D4839306.mlw
path: /opt/CAPEv2/storage/binaries/f847341d67076fdcec843f50decc07f3338972d648dbac5dfd4d5285598603f8
crc32: 7515C052
md5: e727d5e9f3f3d4839306de978cb559b1
sha1: 58e59c77d46c565789e3d843bd1b85b000da22e2
sha256: f847341d67076fdcec843f50decc07f3338972d648dbac5dfd4d5285598603f8
sha512: 3111baa08e51d2125bdc1b2d3772aefb7912c5f85e3b967dd261e9479821be56716a406faf7e6e5c15a6966227d7a7b05aec1805574305407ffeadd7928b414c
ssdeep: 12288:CPgnABU8b0NW5ABDOX+h+KnUuY87vGK6LERvQYw5fc2R5XgHC:A7n0NW5ABwPKUw7vF6LERgR5XX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119E46D55F2828433E5732B3D8C1B6A9859297F50376CA84B3AF81E4C9F357853A263D3
sha3_384: 745582ef303d3e0fcd4a9222b44f2bad8791548bfc22889c42da8202e249d041ea12ee1d46a69c813f06151f97a943b4
ep_bytes: 558becb90a0000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor:Win32/G_Door.Q also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Hupigon.lfX8
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Sdbot.1881
MicroWorld-eScanDropped:Generic.Malware.SFBEnk!dld!yg.8BCAA1E6
CMCGeneric.Win32.e727d5e9f3!MD
SkyhighBehavesLike.Win32.PWSLegMir.jh
McAfeeBackDoor-AWQ.b
MalwarebytesGdoor.Backdoor.Dropper.DDS
ZillyaBackdoor.GDoor.Win32.139
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
AlibabaBackdoor:Win32/G_Door.0292e18b
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.9f3f3d
BitDefenderThetaGen:NN.ZelphiF.36802.RGX@aK0xvfob
SymantecBackdoor.Graybird!Gen
ESET-NOD32a variant of Win32/Hupigon
APEXMalicious
TrendMicro-HouseCallBKDR_HUPIGON.UH
ClamAVWin.Trojan.Graybird-2
KasperskyBackdoor.Win32.G_Door.v
BitDefenderDropped:Generic.Malware.SFBEnk!dld!yg.8BCAA1E6
NANO-AntivirusTrojan.Win32.Sdbot.flxcfc
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.13b145d9
EmsisoftDropped:Generic.Malware.SFBEnk!dld!yg.8BCAA1E6 (B)
GoogleDetected
F-SecureTrojan.TR/Spy.Gen
BaiduWin32.Trojan.Hupigon.b
VIPREDropped:Generic.Malware.SFBEnk!dld!yg.8BCAA1E6
TrendMicroBKDR_HUPIGON.UH
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e727d5e9f3f3d483
SophosMal/Behav-415
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Huigezi.2004.cb
VaristW32/Hupigon.L.gen!Eldorado
AviraTR/Spy.Gen
Antiy-AVLTrojan[Dropper]/Win32.Delf
KingsoftWin32.HeurC.KVM005.a
MicrosoftBackdoor:Win32/G_Door.Q
XcitiumTrojWare.Win32.Trojan.Agent.Gen@2kmjk
ArcabitGeneric.Malware.SFBEnk!dld!yg.8BCAA1E6
ViRobotBackdoor.Win32.G_Door.60096
ZoneAlarmBackdoor.Win32.G_Door.v
GDataDropped:Generic.Malware.SFBEnk!dld!yg.8BCAA1E6
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Hupigon.Gen
Acronissuspicious
VBA32Backdoor.G_Door
ALYacDropped:Generic.Malware.SFBEnk!dld!yg.8BCAA1E6
MAXmalware (ai score=100)
Cylanceunsafe
PandaBck/Graybird.gen
RisingBackdoor.Hupigon!1.6634 (CLASSIC)
YandexTrojan.GenAsa!C06ux+5kCV8
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Hupigon.OSE!tr.bdr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[downloader]:Win/Hupigon.P

How to remove Backdoor:Win32/G_Door.Q?

Backdoor:Win32/G_Door.Q removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment