Backdoor

Backdoor.Hupigon.69376 removal tips

Malware Removal

The Backdoor.Hupigon.69376 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Hupigon.69376 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Hupigon.69376?


File Info:

name: 3548012B13FB7515728A.mlw
path: /opt/CAPEv2/storage/binaries/15658783f04b759deeb88e06a5dd1a602e8bb15dfc117c5108733c39fb782603
crc32: 1C049261
md5: 3548012b13fb7515728ac5003bda117a
sha1: d82d54a304f257ef8eca439ac2c375214153507c
sha256: 15658783f04b759deeb88e06a5dd1a602e8bb15dfc117c5108733c39fb782603
sha512: 31fca340c400347bd227b10208d455c998470426c929f4aaaa12efaa1a7877a3e6b156f434e87c200b8d155cfec6b4ddf9757d551f2bce555e99e3d82f295590
ssdeep: 12288:WRn8k++U4u/n/80dW5A0zSM6JwQ5oAlK+GxHvZvIkipQQ52LY9g08yPwTRgx:i8GU4ufxdW5A2GJr/kbHvlIkih38
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10FF48D22F6919437D1732A38DC1B53999839BF102E28A84B7BF81D5C5F797823D292D3
sha3_384: d007a4f5f2766d31ad1600d0464fba5eccbceb83ba11d2d778b1ee7bf852796c719c74dbccff937070e59ff231c8406f
ep_bytes: 559090908bec525a7e667f6400000000
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: QQ:594460827
CompanyName: 嚎狼免杀
FileVersion: 1.2.3.10
OriginalFilename: QQ:594460827
ProductVersion: 1.2.3.0
Translation: 0x0804 0x03a8

Backdoor.Hupigon.69376 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Hupigon.lcOX
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Hupigon.69376
FireEyeGeneric.mg.3548012b13fb7515
CAT-QuickHealBackdoor.Hupigon.DI8
McAfeeBackDoor-AWQ.g
CylanceUnsafe
VIPREBehavesLike.Win32.Malware.eah (mx-v)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderBackdoor.Hupigon.69376
K7GWTrojan ( 7000000f1 )
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderThetaGen:NN.ZelphiF.34294.UG0@au7Jippb
CyrenW32/Hupigon.J.gen!Eldorado
SymantecBackdoor.Graybird
ESET-NOD32a variant of Win32/Hupigon
TrendMicro-HouseCallBKDR_HUPIGON.VEM
Paloaltogeneric.ml
ClamAVWin.Trojan.Delf-1526
KasperskyBackdoor.Win32.Hupigon.dfsb
AlibabaBackdoor:Win32/Hupigon.8cfc50d9
ViRobotBackdoor.Win32.Hupigon.761856.HD
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareBackdoor.Hupigon.69376
SophosML/PE-A + Mal/Hupig-H
ComodoTrojWare.Win32.Trojan.Agent.Gen@9bxwd
DrWebBackDoor.Pigeon1.5760
ZillyaBackdoor.Hupigon.Win32.1
TrendMicroBKDR_HUPIGON.VEM
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
EmsisoftBackdoor.Hupigon.69376 (B)
APEXMalicious
JiangminBackdoor/Huigezi.Gen
AviraBDS/Hupigon.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASBOL.DC9
MicrosoftBackdoor:Win32/Hupigon.DI
GDataBackdoor.Hupigon.69376
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Hupigon.R839
VBA32SScope.Backdoor.Win32.Hupigon.cmpw
ALYacBackdoor.Hupigon.69376
TACHYONTrojan/W32.Hijack.761856
MalwarebytesBackdoor.Hupigon
IkarusBackdoor.Win32.Hupigon
PandaBck/Hupigon.gen
RisingHackTool.Agent!1.665F (CLASSIC)
YandexTrojan.GenAsa!mUgMtszSHpM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Hupigon!tr
AVGWin32:GenMalicious-BND [Trj]
Cybereasonmalicious.b13fb7
AvastWin32:GenMalicious-BND [Trj]

How to remove Backdoor.Hupigon.69376?

Backdoor.Hupigon.69376 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment