Backdoor

Backdoor.Hupigon.AAEA (B) removal guide

Malware Removal

The Backdoor.Hupigon.AAEA (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Hupigon.AAEA (B) virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Hupigon.AAEA (B)?


File Info:

name: 782C02C68A94DC854CE6.mlw
path: /opt/CAPEv2/storage/binaries/929c775270709bd11493b504d41778e68ff356768d087fc79ce32653abac066e
crc32: 408F75DF
md5: 782c02c68a94dc854ce694de51ef56c4
sha1: ba7798e2ec221ca607b9a60b74f27e46a628d7b6
sha256: 929c775270709bd11493b504d41778e68ff356768d087fc79ce32653abac066e
sha512: 28e09291608c6802062f13ae5261b7d9bbce6b6e4a61ede7248ef4f7f96fd09f6e00026bd54061c2fe06367b4598c6b101667176f096d298efd3338caf31b683
ssdeep: 98304:sPnof3a33PSdVZ08oNRFskBAUZLCySTF1E2YFGOXzZ3s6E2YFGOiNhS9Yw8yD:7CPSdVGhFskVWaiywfD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192A69E12F7F940B9E067D279866AC772D972BC221B30A5DF135097681E33AD09B38736
sha3_384: 90f340f9d26fee32950e5fac9c5a2405b53e56a43f6f76e34dfc411708b1b7caabb9d1e5108bd8913b8ead206c82abe0
ep_bytes: 558becb9050000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor.Hupigon.AAEA (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Hupigon.AAEA
FireEyeGeneric.mg.782c02c68a94dc85
McAfeeW32/Stirnet
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.2353
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 000001fa1 )
K7AntiVirusTrojan ( 000001fa1 )
BitDefenderThetaAI:Packer.C76403C51E
CyrenW32/Delfloader.B.gen!Eldorado
SymantecTrojan.Killproc!gen
ESET-NOD32Win32/AutoRun.Delf.RX
TrendMicro-HouseCallTROJ_KILLPROC.AH
ClamAVWin.Dropper.Ausiv-9876732-0
KasperskyWorm.Win32.AutoRun.nf
BitDefenderBackdoor.Hupigon.AAEA
NANO-AntivirusTrojan.Win32.AutoRun.czawnf
AvastWin32:AutoRun-FI
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareBackdoor.Hupigon.AAEA
EmsisoftBackdoor.Hupigon.AAEA (B)
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
DrWebWin32.HLLW.Autoruner.1739
VIPREBehavesLike.Win32.Malware.sst (mx-v)
TrendMicroTROJ_KILLPROC.AH
McAfee-GW-EditionBehavesLike.Win32.Wanex.th
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Mal/Behav-085
APEXMalicious
GDataBackdoor.Hupigon.AAEA
JiangminTrojanDownloader.Delf.fbp
AviraTR/Spy.Gen
Antiy-AVLTrojan/Generic.ASMalwS.DAC2
ViRobotTrojan.Win32.Autorun.102912.C
MicrosoftTrojanDownloader:Win32/Injector.gen!W
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.R39122
Acronissuspicious
VBA32BScope.Trojan.AntiAV
ALYacBackdoor.Hupigon.AAEA
MAXmalware (ai score=86)
MalwarebytesMalware.AI.4237398717
YandexTrojan.GenAsa!KSTrkpLikXg
IkarusWorm.Win32.AutoRun
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/AutoRun.AE
AVGWin32:AutoRun-FI
Cybereasonmalicious.68a94d
PandaTrj/Genetic.gen

How to remove Backdoor.Hupigon.AAEA (B)?

Backdoor.Hupigon.AAEA (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment