Categories: Backdoor

Backdoor.Hupigon.AAEA removal

The Backdoor.Hupigon.AAEA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Hupigon.AAEA virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Hupigon.AAEA?


File Info:

name: 2B077C94579BFFB04679.mlwpath: /opt/CAPEv2/storage/binaries/d6397909c3efa465ab411a5bbab2599c87f5b352b2462594cf0c341be5fa5196crc32: 68AE229Bmd5: 2b077c94579bffb046792d0d5b9b3fa0sha1: 2ef7d5b5a273c50c273ef2ea687ed0d46c53e924sha256: d6397909c3efa465ab411a5bbab2599c87f5b352b2462594cf0c341be5fa5196sha512: 58bb460f1676bde0253db0800fd897c1426000f779f370d6099513f53afbbbb62d338049cac037ad8019307e7d6f7a604f0fd6a579741a7ab6437551f2d02e01ssdeep: 98304:sPnof3a33PSdV4STEw4Vt38ECu0SdVggiod9oii/T7TYBHJ05M/+E2YFGOqzaCR7:7CPSdV0t38ECu0SdVGflYBy5Mn8zHkUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B8A67D5AA9AD40A2C9F180758A4787A0BE71B425CB3156C7325C8E5C1F37EEC6F3EB11sha3_384: fbc7d9d714393293ff9956cc7ead1ef7bca9157f4b6bff05e6800317e8175285d41c7feb865ce763b6a48a8d823c49ebep_bytes: 558becb9050000006a006a004975f951timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor.Hupigon.AAEA also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner.1739
MicroWorld-eScan Backdoor.Hupigon.AAEA
FireEye Generic.mg.2b077c94579bffb0
McAfee W32/Stirnet
Cylance Unsafe
Zillya Worm.AutoRun.Win32.2353
K7AntiVirus Trojan ( 000001fa1 )
K7GW Trojan ( 000001fa1 )
Cybereason malicious.4579bf
BitDefenderTheta AI:Packer.C76403C51E
Cyren W32/Delfloader.B.gen!Eldorado
Symantec Trojan.Killproc!gen
ESET-NOD32 Win32/AutoRun.Delf.RX
TrendMicro-HouseCall TROJ_KILLPROC.AH
ClamAV Win.Dropper.Ausiv-9876732-0
Kaspersky Worm.Win32.AutoRun.nf
BitDefender Backdoor.Hupigon.AAEA
NANO-Antivirus Trojan.Win32.AutoRun.czawnf
Avast Win32:AutoRun-FI
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Backdoor.Hupigon.AAEA
Sophos ML/PE-A + Mal/Behav-085
Comodo TrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
VIPRE BehavesLike.Win32.Malware.sst (mx-v)
TrendMicro TROJ_KILLPROC.AH
McAfee-GW-Edition BehavesLike.Win32.Sural.th
Emsisoft Backdoor.Hupigon.AAEA (B)
SentinelOne Static AI – Malicious PE
GData Backdoor.Hupigon.AAEA
Jiangmin TrojanDownloader.Delf.fbp
Avira TR/Spy.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.DAC2
Arcabit Backdoor.Hupigon.AAEA
ViRobot Trojan.Win32.Autorun.102912.C
Microsoft TrojanDownloader:Win32/Injector.gen!W
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Banload.R39122
Acronis suspicious
ALYac Backdoor.Hupigon.AAEA
VBA32 BScope.Trojan.AntiAV
Malwarebytes Malware.AI.4237398717
APEX Malicious
Rising Worm.Win32.Autorun.isz (CLASSIC)
Ikarus Worm.Win32.AutoRun
Fortinet W32/AutoRun.AE
AVG Win32:AutoRun-FI
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (D)
MaxSecure Trojan.Malware.121218.susgen

How to remove Backdoor.Hupigon.AAEA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago