Categories: Backdoor

About “Backdoor:Win32/Hupigon.EA” infection

The Backdoor:Win32/Hupigon.EA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Hupigon.EA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Created a service that was not started
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor:Win32/Hupigon.EA?


File Info:

name: F401298D083AF149FEDB.mlwpath: /opt/CAPEv2/storage/binaries/df7b7dba8f0a3cf2d3f511de17aebbbeb397d30f6a5d27e9e1f8d77e5ccd86d6crc32: 0755D2C4md5: f401298d083af149fedb87dee779f1d7sha1: 67e10f334f621ffc9bdd20deb7bd36d7d5be30a6sha256: df7b7dba8f0a3cf2d3f511de17aebbbeb397d30f6a5d27e9e1f8d77e5ccd86d6sha512: 02a003d57062b6d1c6b24ff075f1325889a3e4d6e854aa0b98c2e8b4d8b55216085531a31e03a65b823dc6bfdba5d4c238518987080fc120aa511b9021833f87ssdeep: 768:i2PwpmuqnQcXyuR6GHsw0FJFeZuSUxS+zx3yNNd0X8lnQY:iuuqnQcXyyoDFbe/+zxCnda8Ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F3035C96B5A250F2C02CC6FC6C269259BE2E7430ADB846B679EF1DCDCDBD3D2490C116sha3_384: b78754e692d3b172c750f6145c8b8f0639682cd428fe0d2ea8d334e5d50dd0a2390342710214e876bcca6552cda7968cep_bytes: 608bd150535352505151515252535052timestamp: 2007-07-24 10:00:07

Version Info:

0: [No Data]

Backdoor:Win32/Hupigon.EA also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Hupigon.kYUC
tehtris Generic.Malware
DrWeb BackDoor.WebDor
MicroWorld-eScan Generic.Malware.B!dld!.2ED3C0D9
FireEye Generic.mg.f401298d083af149
Skyhigh BehavesLike.Win32.Generic.ph
McAfee Generic Dropper!hv.g
Cylance unsafe
Sangfor Trojan.Win32.Save.a
Alibaba Backdoor:Win32/Hupigon.fa744c4f
Cybereason malicious.d083af
BitDefenderTheta AI:Packer.9FA7615F1E
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Delf.AXB
APEX Malicious
TrendMicro-HouseCall Mal_Mlwr-13
ClamAV Win.Trojan.Crypted-5
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Malware.B!dld!.2ED3C0D9
NANO-Antivirus Trojan.Win32.Delf.bjkawf
Avast Win32:Delf-DNR [Trj]
Tencent Win32.Packed.Suspiciouspacker.Kmnw
Emsisoft Generic.Malware.B!dld!.2ED3C0D9 (B)
Google Detected
F-Secure Trojan.TR/Spy.Gen
VIPRE Generic.Malware.B!dld!.2ED3C0D9
TrendMicro Mal_Mlwr-13
Trapmine malicious.high.ml.score
Sophos Mal/DelpDldr-C
SentinelOne Static AI – Malicious PE
Jiangmin VirTool.MaskPE.f
Webroot W32.Bifrose.Gen
Varist W32/Agent.S.gen!Eldorado
Avira TR/Spy.Gen
MAX malware (ai score=99)
Kingsoft Win32.HeurC.KVMH008.a
Microsoft Backdoor:Win32/Hupigon.EA
Xcitium Packed.Win32.Klone.~KE@1jnkvg
Arcabit Generic.Malware.B!dld!.2ED3C0D9
ViRobot Trojan.Win32.Downloader.40960.GL
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Generic.Malware.B!dld!.2ED3C0D9
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Hupigon.Gen
Acronis suspicious
VBA32 BScope.Backdoor.GrayBird.ij
ALYac Generic.Malware.B!dld!.2ED3C0D9
Panda Generic Malware
Zoner Probably Heur.ExeHeaderL
Rising Trojan.KillAV!1.9D95 (CLASSIC)
Yandex Trojan.GenAsa!dvc9o92kU5c
Ikarus Backdoor.Win32.HacDef
MaxSecure Trojan.Malware.5420081.susgen
Fortinet W32/PEMask.A!tr
AVG Win32:Delf-DNR [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan

How to remove Backdoor:Win32/Hupigon.EA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago