Backdoor

Backdoor.Hupigon.146380 removal guide

Malware Removal

The Backdoor.Hupigon.146380 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Hupigon.146380 virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Backdoor.Hupigon.146380?


File Info:

crc32: B8F2CAB8
md5: dfeaaf90855125989aeea599b93cdffd
name: DFEAAF90855125989AEEA599B93CDFFD.mlw
sha1: 2702b325131794b3c7d00c56a16fd2e58b407141
sha256: 6159a365dc67b57d3b25b1befcb87222a7ddbd242151086dc75ac0946128a061
sha512: d14c1f97ee8db7a962be5f2f52cfdf91d99f4e982d43691a85d00425c56ad1665c6cd3a1f39ae304c1b72830b6d2aa44c03e08d8b33a92e7cef1678d247bccbd
ssdeep: 24576:LAjw6JVgauM/FmFYjR5P4okWblTZr6Au8rYgHItyVz:Ln6JVg35F2/PjLpZ+owMZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Hupigon.146380 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanBackdoor.Hupigon.146380
ALYacBackdoor.Hupigon.146380
CrowdStrikewin/malicious_confidence_80% (D)
K7GWHacktool ( 700007861 )
Cybereasonmalicious.085512
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
BitDefenderBackdoor.Hupigon.146380
Ad-AwareBackdoor.Hupigon.146380
VIPREBackdoor.Hupigon
McAfee-GW-EditionBehavesLike.Win32.RAHack.tc
FireEyeGeneric.mg.dfeaaf9085512598
EmsisoftBackdoor.Hupigon.146380 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Ren.Gen7
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Hack.Huigezi.v.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitBackdoor.Hupigon.D23BCC
GDataBackdoor.Hupigon.146380
McAfeeArtemis!DFEAAF908551
MAXmalware (ai score=86)
RisingTrojan.Generic@ML.96 (RDML:LW80Ai18OSI9gW4JwbqJaQ)
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
Qihoo-360Win32/Backdoor.Hupigon.HgIASOYA

How to remove Backdoor.Hupigon.146380?

Backdoor.Hupigon.146380 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment