Categories: Backdoor

Should I remove “Backdoor:Win32/Plugx.H”?

The Backdoor:Win32/Plugx.H is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Plugx.H virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: PlugX
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Plugx.H?


File Info:

name: 4DD49174D6BC55910538.mlwpath: /opt/CAPEv2/storage/binaries/4d464f9def2276dac15d19ccf049b7c68642290bc0e345e06d4b6e9103fde9e6crc32: F52C0635md5: 4dd49174d6bc559105383bdf8bf0e234sha1: f0c0975f349f12cdbd39e00b151df07cd82ecf7dsha256: 4d464f9def2276dac15d19ccf049b7c68642290bc0e345e06d4b6e9103fde9e6sha512: baee063036c0b394a9459a9e4b044d9f08f4825f7f24080011aaa23aebcf6ce10e241eb329ca2cbc3f04b2c871830bb756b3d7b8dfd37377ee9904455bce20ddssdeep: 3072:Yok4FeBAdxx360IHdXA2rWlou0+11lAjg:7CAjx329JrWyZ412type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T175B30134A6AF4633E3EB51F4A53F064A253FAD30BE05AB1C9352187BFD10789649E247sha3_384: 358745af96ca657947858b6d6a75e8896b9cffcb56ecd0f42a7fc7c3d907368a584f687115b6bc6b720d8fdcb27a9974ep_bytes: 558bec83ec1ca100c0410033c58945fctimestamp: 2013-11-04 07:31:34

Version Info:

CompanyName: SysinternalsFileDescription: DebugViewFileVersion: 4.79InternalName: Sysinternals Debug Output ViewerLegalCopyright: Copyright © 1998-2012 Mark RussinovichOriginalFilename: Dbgview.exeProductName: Sysinternals DebugviewProductVersion: 4.79Translation: 0x0409 0x04b0

Backdoor:Win32/Plugx.H also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Gulpix.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.ExplorerHijack.gy0@au0O1gmi
ClamAV Win.Trojan.Plugx-1
FireEye Generic.mg.4dd49174d6bc5591
McAfee GenericRXAA-AA!4DD49174D6BC
Cylance unsafe
VIPRE Gen:Trojan.ExplorerHijack.gy0@au0O1gmi
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Backdoor:Win32/Gulpix.59e5214d
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Backdoor.Win32.Generic.CKBD
Cyren W32/Ransom.J.gen!Eldorado
Symantec Backdoor.Korplug!gm
Elastic malicious (high confidence)
ESET-NOD32 Win32/Korplug.BS
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Gulpix.tu
BitDefender Gen:Trojan.ExplorerHijack.gy0@au0O1gmi
NANO-Antivirus Trojan.Win32.Gulpix.cqnjdm
Avast Win32:Agent-ASHL [Trj]
Tencent Malware.Win32.Gencirc.1175a9aa
Emsisoft Gen:Trojan.ExplorerHijack.gy0@au0O1gmi (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Siggen5.64483
Zillya Backdoor.Gulpix.Win32.37
TrendMicro BKDR_PLUGX.AS
McAfee-GW-Edition BehavesLike.Win32.Pate.cc
Trapmine malicious.high.ml.score
Sophos Troj/Plugx-X
Ikarus Trojan.Win32.Crypt
GData Gen:Trojan.ExplorerHijack.gy0@au0O1gmi
Jiangmin Backdoor.Gulpix.do
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Gulpix
Xcitium Malware@#2jnbjawfcv847
Arcabit Trojan.ExplorerHijack.EF82DC
ViRobot Trojan.Win32.Z.Gulpix.112128
ZoneAlarm Backdoor.Win32.Gulpix.tu
Microsoft Backdoor:Win32/Plugx.H
Google Detected
AhnLab-V3 Trojan/Win32.Korplug.C221776
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36250.gy0@au0O1gmi
ALYac Backdoor.PlugX.A
MAX malware (ai score=100)
VBA32 Backdoor.Gulpix
Malwarebytes Malware.AI.2673314783
Panda Generic Malware
TrendMicro-HouseCall BKDR_PLUGX.AS
Rising Backdoor.Gulpix!8.3DA (TFE:5:kihLMQCYEOF)
Yandex Backdoor.Gulpix!3NKRsez07BQ
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.6663761.susgen
Fortinet W32/Gulpix.TU!tr.bdr
AVG Win32:Agent-ASHL [Trj]
Cybereason malicious.4d6bc5
DeepInstinct MALICIOUS

How to remove Backdoor:Win32/Plugx.H?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago