Categories: Backdoor

About “Backdoor:Win32/Plugx.L” infection

The Backdoor:Win32/Plugx.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Plugx.L virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • PlugX
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits possible ransomware file modification behavior
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

amxil.OPMUERT.ORG
amxil.opmuert.org

How to determine Backdoor:Win32/Plugx.L?


File Info:

crc32: 5CBA5929md5: 5a22e5aee4da2fe363b77f1351265a00name: 5A22E5AEE4DA2FE363B77F1351265A00.mlwsha1: 9edecb01897b2984daa29c979701e6df7c75160asha256: df5f1b802d553cddd3b99d1901a87d0d1f42431b366cfb0ed25f465285e38d27sha512: 3bebb1f911110846334d0c957cd3e9356b8f51b769e0dc356f66079ba3858668dbb6a17bb4e1b37e59874276931d155bee6b19ac1f3b1d95a2598b5c6e83c8f8ssdeep: 6144:Na/PSOE9OPXCQpA3abFUntBrDP3FVPsCE2NiYfFei78GlGeYO:IPSOE9OPXCQpAK5YBvPPPrZVkiY2Ytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2009-2010 Trend Micro Incorporated. All rights reserved.InternalName: VizorHtmlDialogFileVersion: 3.0.0.1303CompanyName: Trend Micro Inc.PrivateBuild: Build 1303 - 8/8/2010LegalTrademarks: Trend Micro Titanium is a registered trademark of Trend Micro Incorporated.Comments: ProductName: Trend Micro TitaniumSpecialBuild: 1303ProductVersion: 3.0FileDescription: Trend TitaniumOriginalFilename: VizorHtmlDialog.exeTranslation: 0x0409 0x04e4

Backdoor:Win32/Plugx.L also known as:

Bkav W32.Common.22ADC151
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.97712
McAfee BackDoor-PlugX
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Dapato.b!c
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.Ursu.97712
K7GW Trojan ( 004c39c51 )
K7AntiVirus Trojan ( 004c39c51 )
Arcabit Trojan.Ursu.D17DB0
BitDefenderTheta Gen:NN.ZexaE.34804.zq0@aaX86Kli
Symantec Backdoor.Korplug.C
ESET-NOD32 Win32/Korplug.FW
APEX Malicious
Avast Win32:Hrupka-D [Cryp]
Kaspersky Trojan-Dropper.Win32.Dapato.nwxc
Alibaba TrojanDropper:Win32/Dapato.0c8ec443
NANO-Antivirus Trojan.Win32.Dapato.duchts
Rising Backdoor.Plugx!8.D0 (CLOUD)
Ad-Aware Gen:Variant.Ursu.97712
Sophos Mal/Generic-R + Troj/Plugx-BH
Comodo Malware@#1h1twdxhvwxfq
F-Secure Trojan.TR/Crypt.XPACK.Gen7
DrWeb Trojan.DownLoader15.18641
Zillya Trojan.Korplug.Win32.631
TrendMicro BKDR_PLUGX.AQU
McAfee-GW-Edition BackDoor-PlugX
FireEye Generic.mg.5a22e5aee4da2fe3
Emsisoft Gen:Variant.Ursu.97712 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan[Dropper]/Win32.Dapato
Microsoft Backdoor:Win32/Plugx.L
ViRobot Backdoor.Win32.Agent.413696
AhnLab-V3 Backdoor/Win32.Plugx.C930026
ZoneAlarm Trojan-Dropper.Win32.Dapato.nwxc
GData Gen:Variant.Ursu.97712
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Gen:Variant.Ursu.97712
Malwarebytes MachineLearning/Anomalous.96%
Panda Trj/Chgt.O
TrendMicro-HouseCall BKDR_PLUGX.AQU
Tencent Win32.Trojan-dropper.Dapato.Svhi
Yandex Trojan.GenAsa!y3dqxxJaUbk
MAX malware (ai score=100)
eGambit Generic.Malware
Fortinet W32/Korplug.FW!tr
AVG Win32:Hrupka-D [Cryp]
Cybereason malicious.ee4da2
Paloalto generic.ml
Qihoo-360 HEUR/QVM07.1.Malware.Gen

How to remove Backdoor:Win32/Plugx.L?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago