Backdoor

Backdoor.Hupigon.AAEA removal

Malware Removal

The Backdoor.Hupigon.AAEA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Hupigon.AAEA virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Hupigon.AAEA?


File Info:

name: 2B077C94579BFFB04679.mlw
path: /opt/CAPEv2/storage/binaries/d6397909c3efa465ab411a5bbab2599c87f5b352b2462594cf0c341be5fa5196
crc32: 68AE229B
md5: 2b077c94579bffb046792d0d5b9b3fa0
sha1: 2ef7d5b5a273c50c273ef2ea687ed0d46c53e924
sha256: d6397909c3efa465ab411a5bbab2599c87f5b352b2462594cf0c341be5fa5196
sha512: 58bb460f1676bde0253db0800fd897c1426000f779f370d6099513f53afbbbb62d338049cac037ad8019307e7d6f7a604f0fd6a579741a7ab6437551f2d02e01
ssdeep: 98304:sPnof3a33PSdV4STEw4Vt38ECu0SdVggiod9oii/T7TYBHJ05M/+E2YFGOqzaCR7:7CPSdV0t38ECu0SdVGflYBy5Mn8zHkU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8A67D5AA9AD40A2C9F180758A4787A0BE71B425CB3156C7325C8E5C1F37EEC6F3EB11
sha3_384: fbc7d9d714393293ff9956cc7ead1ef7bca9157f4b6bff05e6800317e8175285d41c7feb865ce763b6a48a8d823c49eb
ep_bytes: 558becb9050000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor.Hupigon.AAEA also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.1739
MicroWorld-eScanBackdoor.Hupigon.AAEA
FireEyeGeneric.mg.2b077c94579bffb0
McAfeeW32/Stirnet
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.2353
K7AntiVirusTrojan ( 000001fa1 )
K7GWTrojan ( 000001fa1 )
Cybereasonmalicious.4579bf
BitDefenderThetaAI:Packer.C76403C51E
CyrenW32/Delfloader.B.gen!Eldorado
SymantecTrojan.Killproc!gen
ESET-NOD32Win32/AutoRun.Delf.RX
TrendMicro-HouseCallTROJ_KILLPROC.AH
ClamAVWin.Dropper.Ausiv-9876732-0
KasperskyWorm.Win32.AutoRun.nf
BitDefenderBackdoor.Hupigon.AAEA
NANO-AntivirusTrojan.Win32.AutoRun.czawnf
AvastWin32:AutoRun-FI
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareBackdoor.Hupigon.AAEA
SophosML/PE-A + Mal/Behav-085
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
VIPREBehavesLike.Win32.Malware.sst (mx-v)
TrendMicroTROJ_KILLPROC.AH
McAfee-GW-EditionBehavesLike.Win32.Sural.th
EmsisoftBackdoor.Hupigon.AAEA (B)
SentinelOneStatic AI – Malicious PE
GDataBackdoor.Hupigon.AAEA
JiangminTrojanDownloader.Delf.fbp
AviraTR/Spy.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.DAC2
ArcabitBackdoor.Hupigon.AAEA
ViRobotTrojan.Win32.Autorun.102912.C
MicrosoftTrojanDownloader:Win32/Injector.gen!W
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.R39122
Acronissuspicious
ALYacBackdoor.Hupigon.AAEA
VBA32BScope.Trojan.AntiAV
MalwarebytesMalware.AI.4237398717
APEXMalicious
RisingWorm.Win32.Autorun.isz (CLASSIC)
IkarusWorm.Win32.AutoRun
FortinetW32/AutoRun.AE
AVGWin32:AutoRun-FI
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (D)
MaxSecureTrojan.Malware.121218.susgen

How to remove Backdoor.Hupigon.AAEA?

Backdoor.Hupigon.AAEA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment