Categories: Backdoor

Backdoor.Hupigon.AAEA (B) removal guide

The Backdoor.Hupigon.AAEA (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Hupigon.AAEA (B) virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Hupigon.AAEA (B)?


File Info:

name: 782C02C68A94DC854CE6.mlwpath: /opt/CAPEv2/storage/binaries/929c775270709bd11493b504d41778e68ff356768d087fc79ce32653abac066ecrc32: 408F75DFmd5: 782c02c68a94dc854ce694de51ef56c4sha1: ba7798e2ec221ca607b9a60b74f27e46a628d7b6sha256: 929c775270709bd11493b504d41778e68ff356768d087fc79ce32653abac066esha512: 28e09291608c6802062f13ae5261b7d9bbce6b6e4a61ede7248ef4f7f96fd09f6e00026bd54061c2fe06367b4598c6b101667176f096d298efd3338caf31b683ssdeep: 98304:sPnof3a33PSdVZ08oNRFskBAUZLCySTF1E2YFGOXzZ3s6E2YFGOiNhS9Yw8yD:7CPSdVGhFskVWaiywfDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T192A69E12F7F940B9E067D279866AC772D972BC221B30A5DF135097681E33AD09B38736sha3_384: 90f340f9d26fee32950e5fac9c5a2405b53e56a43f6f76e34dfc411708b1b7caabb9d1e5108bd8913b8ead206c82abe0ep_bytes: 558becb9050000006a006a004975f951timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor.Hupigon.AAEA (B) also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Backdoor.Hupigon.AAEA
FireEye Generic.mg.782c02c68a94dc85
McAfee W32/Stirnet
Cylance Unsafe
Zillya Worm.AutoRun.Win32.2353
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 000001fa1 )
K7AntiVirus Trojan ( 000001fa1 )
BitDefenderTheta AI:Packer.C76403C51E
Cyren W32/Delfloader.B.gen!Eldorado
Symantec Trojan.Killproc!gen
ESET-NOD32 Win32/AutoRun.Delf.RX
TrendMicro-HouseCall TROJ_KILLPROC.AH
ClamAV Win.Dropper.Ausiv-9876732-0
Kaspersky Worm.Win32.AutoRun.nf
BitDefender Backdoor.Hupigon.AAEA
NANO-Antivirus Trojan.Win32.AutoRun.czawnf
Avast Win32:AutoRun-FI
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Backdoor.Hupigon.AAEA
Emsisoft Backdoor.Hupigon.AAEA (B)
Comodo TrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
DrWeb Win32.HLLW.Autoruner.1739
VIPRE BehavesLike.Win32.Malware.sst (mx-v)
TrendMicro TROJ_KILLPROC.AH
McAfee-GW-Edition BehavesLike.Win32.Wanex.th
SentinelOne Static AI – Malicious PE
Sophos ML/PE-A + Mal/Behav-085
APEX Malicious
GData Backdoor.Hupigon.AAEA
Jiangmin TrojanDownloader.Delf.fbp
Avira TR/Spy.Gen
Antiy-AVL Trojan/Generic.ASMalwS.DAC2
ViRobot Trojan.Win32.Autorun.102912.C
Microsoft TrojanDownloader:Win32/Injector.gen!W
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Banload.R39122
Acronis suspicious
VBA32 BScope.Trojan.AntiAV
ALYac Backdoor.Hupigon.AAEA
MAX malware (ai score=86)
Malwarebytes Malware.AI.4237398717
Yandex Trojan.GenAsa!KSTrkpLikXg
Ikarus Worm.Win32.AutoRun
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/AutoRun.AE
AVG Win32:AutoRun-FI
Cybereason malicious.68a94d
Panda Trj/Genetic.gen

How to remove Backdoor.Hupigon.AAEA (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago