Backdoor

What is “Backdoor:Win32/Hupigon.FI”?

Malware Removal

The Backdoor:Win32/Hupigon.FI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Hupigon.FI virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Hupigon.FI?


File Info:

crc32: 937034F6
md5: 6e8a52a970ea4cfb7d0d2095b6df9ba6
name: 6E8A52A970EA4CFB7D0D2095B6DF9BA6.mlw
sha1: 309012588f2136f4a6f06774afc921951c3530ed
sha256: 34de3b82561f449ff8f56649a4df9a326b6cc653c27bc120c9bdb981df19eab9
sha512: b0438bbdc3eff4cf9b0696f04fa9d798935d9376eb68a0de04f7a7c295e9824bb4999db2ff4f04a92a073d178b4cca1989f84b692d8a3b07fa6e52b49cc1eea3
ssdeep: 24576:n/u+Dg7OSM4BIefclsFylu0wwuFQZfpcYRzLTMJNOP++:/HLSMMIMWwwiOBFTM0++
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Hupigon.FI also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( f1000a011 )
Elasticmalicious (high confidence)
MicroWorld-eScanMemScan:Backdoor.Hupigon.65338
ALYacMemScan:Backdoor.Hupigon.65338
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( f1000a011 )
Cybereasonmalicious.970ea4
CyrenW32/Hupigon.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.AAA
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Hupigon.vlks
BitDefenderMemScan:Backdoor.Hupigon.65338
Ad-AwareMemScan:Backdoor.Hupigon.65338
ComodoTrojWare.Win32.Spy.Banker.Gen@1qlojk
BitDefenderThetaAI:Packer.9890317B1D
VIPREBackdoor.Win32.Hupigon (v)
TrendMicroMal_HPGN-1
FireEyeGeneric.mg.6e8a52a970ea4cfb
EmsisoftMemScan:Backdoor.Hupigon.65338 (B)
SentinelOneStatic AI – Malicious PE
AviraBDS/Hupigon.Gen
eGambitUnsafe.AI_Score_100%
MicrosoftBackdoor:Win32/Hupigon.FI
GDataMemScan:Backdoor.Hupigon.65338
AhnLab-V3Backdoor/Win32.Hupigon.R839
Acronissuspicious
McAfeeBackDoor-AWQ.b
MAXmalware (ai score=88)
VBA32OScope.Backdoor.Hupigon.axbr
MalwarebytesMalware.AI.792165375
PandaTrj/CI.A
TrendMicro-HouseCallMal_HPGN-1
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazoXxvkuYW2xQHyjqbTSSD5e)
YandexTrojan.GenAsa!2C3I5tnZFi4
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Mal_HPGN.1!tr
AVGWin32:Trojan-gen

How to remove Backdoor:Win32/Hupigon.FI?

Backdoor:Win32/Hupigon.FI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment