Backdoor

Backdoor.Hupigon.AAAH (B) information

Malware Removal

The Backdoor.Hupigon.AAAH (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Hupigon.AAAH (B) virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Backdoor.Hupigon.AAAH (B)?


File Info:

crc32: 247072C1
md5: 76b3ffddadf80f9e8045e8d33933eb0d
name: 76B3FFDDADF80F9E8045E8D33933EB0D.mlw
sha1: 897abee50353f2f9f01fde6682512c571f7b51d0
sha256: 74eb7e51b8e81e0c4eaee6234c475548823cb2f42ae322f4cd2a93fe756dcb85
sha512: 7c9abc5cd2cbd81ed527467b3b5580455da9764f5749018bc39f6e26f0f87ce28b23ff4169e2847c19a91322bf0549679200879d625eef7621aed47767007492
ssdeep: 6144:GrwCZWj9mZpyDYOuioiPsIqXSbC1oyv2/2F7yBWtY+vTlQINtXh4YI/3fqD2J7/:G8CZaqCbT7KSWvu+hY+LlQINHIqD2J7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Hupigon.AAAH (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTool.Siggen.8267
MicroWorld-eScanBackdoor.Hupigon.AAAH
CAT-QuickHealBackdoor.Hupigon.12878
ALYacBackdoor.Hupigon.AAAH
ZillyaBackdoor.Hupigon.Win32.104939
BitDefenderBackdoor.Hupigon.AAAH
Cybereasonmalicious.dadf80
CyrenW32/Heuristic-162!Eldorado
SymantecBackdoor.Trojan
ESET-NOD32a variant of Win32/Packed.KByS.A suspicious
ZonerTrojan.Win32.32941
APEXMalicious
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.Hupigon.frtn
Ad-AwareBackdoor.Hupigon.AAAH
SophosML/PE-A + Mal/Shooo-A
BitDefenderThetaAI:Packer.12D674D01F
VIPRETrojan.Win32.Packer.KBySV0.28 (ep)
TrendMicroTROJ_GEN.R005C0OFU21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.76b3ffddadf80f9e
EmsisoftBackdoor.Hupigon.AAAH (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_58%
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Heur!.03A120A1
GDataBackdoor.Hupigon.AAAH
AhnLab-V3Win32/MalPackedB.suspicious
McAfeeGeneric Malware.gv
MAXmalware (ai score=85)
VBA32BScope.Trojan.Delf
PandaMalicious Packer
TrendMicro-HouseCallTROJ_GEN.R005C0OFU21
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Shooo.A!tr

How to remove Backdoor.Hupigon.AAAH (B)?

Backdoor.Hupigon.AAAH (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment