Backdoor

Should I remove “Backdoor.Hupigon.AYPE”?

Malware Removal

The Backdoor.Hupigon.AYPE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Hupigon.AYPE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor.Hupigon.AYPE?


File Info:

name: E3F4674D6F5EE716D978.mlw
path: /opt/CAPEv2/storage/binaries/23f61cb20a41a0659d3b0f00515315d1758f980802bb287887db44e1bef7500b
crc32: B4E1FF04
md5: e3f4674d6f5ee716d97815882374031f
sha1: 47a76e55317bb52a8a438be12e5d028259e0f16a
sha256: 23f61cb20a41a0659d3b0f00515315d1758f980802bb287887db44e1bef7500b
sha512: 91bc38b5d367f30d694fc8d1075a46af80230f14367f9310c44dfd16f8db1ca3680b1f7dca5ca74f30e6d9d0d97e06afdca5725b112b8518d12ccc60114fb52b
ssdeep: 12288:QQA4VsoqprIdlXSjbtANmIhifTF3Z4mxxo/zll/EpM/MS:vA4zyiMJEAfTQmX8zB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119D43306597AE82AD07C22B74C3374FA27B6E7A50687C57773F814A7767A2A07F00361
sha3_384: 59fc389426e4b30b493f5a312363057a4ae3c4858f19d92a3e941e2006ad2862fdf0a0f9d2416c82f5fab99cfc164ec4
ep_bytes: 6801e04c00e801000000c3c3bdd59dcb
timestamp: 2009-03-08 12:15:38

Version Info:

0: [No Data]

Backdoor.Hupigon.AYPE also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Hupigon.4!c
tehtrisGeneric.Malware
MicroWorld-eScanBackdoor.Hupigon.AYPE
ClamAVWin.Malware.Zilix-6951947-0
FireEyeGeneric.mg.e3f4674d6f5ee716
SkyhighBehavesLike.Win32.Generic.jc
ALYacBackdoor.Hupigon.AYPE
Cylanceunsafe
ZillyaBackdoor.Hupigon.Win32.189710
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0001140e1 )
AlibabaBackdoor:Win32/Hupigon.e2d9a158
K7GWTrojan ( 0001140e1 )
Cybereasonmalicious.5317bb
ArcabitBackdoor.Hupigon.AYPE
BitDefenderThetaGen:NN.ZexaF.36744.N4WaaiN2C8bb
SymantecBackdoor.Graybird
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Hupigon
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Hupigon.nqr
BitDefenderBackdoor.Hupigon.AYPE
NANO-AntivirusTrojan.Win32.Hupigon.ddcdyf
AvastWin32:Delf-IHE [Trj]
TencentWin32.Packed.Black.Ftgl
EmsisoftBackdoor.Hupigon.AYPE (B)
F-SecureBackdoor.BDS/Hupigon.Gen
DrWebBackDoor.Pigeon.6956
VIPREBackdoor.Hupigon.AYPE
TrendMicroMal_HPGN-1
Trapminemalicious.high.ml.score
SophosTroj/Hupig-Gen
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Huigezi.2007.allc
GoogleDetected
AviraBDS/Hupigon.Gen
KingsoftWin32.Hack.HuigeziT.cz
XcitiumTrojWare.Win32.Spy.Banker.Gen@1qlojk
MicrosoftBackdoor:Win32/Hupigon.FI
ZoneAlarmPacked.Win32.Black.d
GDataBackdoor.Hupigon.AYPE
VaristW32/Hupigon.A.gen!Eldorado
McAfeeBackDoor-ALC
MAXmalware (ai score=100)
VBA32TScope.Trojan.Delf
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
TrendMicro-HouseCallMal_HPGN-1
RisingBackdoor.Win32.Gpigeon2008.gy (CLASSIC)
YandexTrojan.GenAsa!O4hw3vyM0Ls
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.22162.susgen
FortinetW32/Hupigon.NQR!tr.bdr
AVGWin32:Delf-IHE [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Hupigon.AYPE?

Backdoor.Hupigon.AYPE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment