Categories: Backdoor

About “Backdoor.Agent.HKP” infection

The Backdoor.Agent.HKP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Agent.HKP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Backdoor.Agent.HKP?


File Info:

name: 33509EDFFA6733DE67CC.mlwpath: /opt/CAPEv2/storage/binaries/12da9c8f1af6c44737504a0170310bc2694c230e05c11e81a7c0b81af00476ffcrc32: 9BBDC68Dmd5: 33509edffa6733de67cc17935611ba02sha1: 54c2e4d50e7c57abd7b9862546c53fac7645db80sha256: 12da9c8f1af6c44737504a0170310bc2694c230e05c11e81a7c0b81af00476ffsha512: 1970172831b63e5581fd0dfd8f98cd01a0251662958dbdfbd63f257ff58b6f44a07f24dcadd77e7a8941e6b9615075ce9f347352af08bfbb39858e9610885a75ssdeep: 1536:yLipe9pV3dAKc3dA4MZIgAs8DC9H540NTRx878ORE5a3B0OA8Fk:4V3dAK74MZKMH54OR3ORa+2htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2C34A6A33AE5F75E68906B4C2B366084325C71747C9F30F98481BB2CC463DF952B69Bsha3_384: 1fec4db3962efcad3fff66eed3ae600bac8d82c6eb5b3b3fab62d8fe1fb2e9a91063eb210a26af79ba3a8b38ee590501ep_bytes: ff250020400000000000000000000000timestamp: 2020-11-25 10:48:35

Version Info:

0: [No Data]

Backdoor.Agent.HKP also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.805363
FireEye Generic.mg.33509edffa6733de
McAfee RDN/Generic.rp
Cylance Unsafe
Zillya Trojan.Bladabindi.Win32.127009
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/Bladabindi.c66a2508
K7GW Trojan ( 700000121 )
Cybereason malicious.ffa673
BitDefenderTheta Gen:NN.ZemsilF.34232.hmW@aKDl7On
Cyren W32/MSIL_Bladabindi.C.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Bladabindi.BI
TrendMicro-HouseCall TROJ_GEN.R002C0RB622
Paloalto generic.ml
ClamAV Win.Packed.Zusy-6860470-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.805363
NANO-Antivirus Trojan.Win32.Agent.cwxren
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Generic.Lhwq
Ad-Aware Gen:Variant.Razy.805363
Emsisoft Gen:Variant.Razy.805363 (B)
Comodo Malware@#v869bf74qtm1
Baidu MSIL.Backdoor.Bladabindi.a
TrendMicro TROJ_GEN.R002C0RB622
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Sophos Mal/Generic-R + Troj/Bbindi-W
Ikarus Trojan.Msil
GData Gen:Variant.Razy.805363
Jiangmin Trojan.Generic.gmsvq
Avira TR/Dropper.MSIL.Gen
Gridinsoft Ransom.Win32.Bladabindi.sa
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.ZBot.R135818
VBA32 TScope.Trojan.MSIL
ALYac Gen:Variant.Razy.805363
MAX malware (ai score=85)
Malwarebytes Backdoor.Agent.HKP
APEX Malicious
Rising Backdoor.Njrat!1.9E49 (CLASSIC)
SentinelOne Static AI – Malicious PE
eGambit Generic.Malware
Fortinet MSIL/Bbindi.BI!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.7164915.susgen

How to remove Backdoor.Agent.HKP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago