Backdoor

What is “Backdoor.Hupigon.AAFV”?

Malware Removal

The Backdoor.Hupigon.AAFV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Hupigon.AAFV virus can do?

  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.Hupigon.AAFV?


File Info:

crc32: B1F3DDB4
md5: 00ea17a2c49a1f1a8b7dbf6985cc20ba
name: 00EA17A2C49A1F1A8B7DBF6985CC20BA.mlw
sha1: 252a561a3f9b2294f7772b8f9826582f3dffb570
sha256: a428208da498b07bd989411e745865228608b179f1d9527997dfbc5510354520
sha512: a47770633467d1df17140899f479054f3e01b6772c56169c96fb4b5a01316de111882b06f41cefd9d6415f5d34c4f526183215d29b3ee06d7f98214b25e7a53e
ssdeep: 6144:k6CbYRDRIROsjcA0cLI3H3Kwu0Ozdi9QDcy09SMQDUZn1ydUjv2w:k6CctNA0IZ6QuUlu1EUaw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.2.3.10
CompanyName: x51e4x51f0x5de5x4f5cx5ba4
Comments: x7070x9e3dx5b50x8fdcx7a0bx7ba1x7406
ProductVersion: 1.2.3.0
FileDescription: x51e4x51f0x5de5x4f5cx5ba4
OriginalFilename: H_Client.exe
Translation: 0x0804 0x03a8

Backdoor.Hupigon.AAFV also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005257651 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacBackdoor.Hupigon.AAFV
ZillyaVirus.Hupigon.Win32.5
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaPacked:Win32/PePatch.c25e4784
K7GWTrojan ( 005257651 )
Cybereasonmalicious.2c49a1
CyrenW32/Hupigon.H.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Packed-24
KasperskyPacked.Win32.PePatch.ju
BitDefenderBackdoor.Hupigon.AAFV
MicroWorld-eScanBackdoor.Hupigon.AAFV
TencentWin32.Packed.Pepatch.Fig
Ad-AwareBackdoor.Hupigon.AAFV
SophosML/PE-A + Mal/GrayBird-B
ComodoPacked.Win32.MNSP.Gen@2697wr
BitDefenderThetaAI:Packer.A8D908EC1D
VIPREBackdoor.Win32.Hupigon (v)
TrendMicroTROJ_GEN.R005C0RET21
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dc
FireEyeGeneric.mg.00ea17a2c49a1f1a
EmsisoftBackdoor.Hupigon.AAFV (B)
SentinelOneStatic AI – Malicious PE
JiangminHeur:Backdoor/Huigezi
WebrootW32.Malware.Gen
AviraBDS/Hupigon.Gen
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:Win32/Ditertag.A
GridinsoftMalware.Win32.Gen.bot!se22135
GDataBackdoor.Hupigon.AAFV
AhnLab-V3Backdoor/Win32.Hupigon.R839
McAfeeArtemis!00EA17A2C49A
MAXmalware (ai score=84)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R005C0RET21
RisingBackdoor.Win32.Gpigeon2008.yd (CLASSIC)
YandexPacked/NSPack
IkarusPacker.Win32.PolyCrypt.b
FortinetW32/PePatch.JU!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Backdoor.Hupigon.AAFV?

Backdoor.Hupigon.AAFV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment