Backdoor:Win32/Plugx RAT Virus

Written by Robert Bailey
PlugX Malware, also known as PlugX RAT (Remote Access Trojan), is a malicious software family that has been active since 2008. It serves as a backdoor, providing unauthorized remote access and control over an infected machine. Backdoor:Win32/Plugx enables attackers to execute various commands on the compromised system, granting them full control and the ability to carry out malicious activities.

One of the key characteristics of Backdoor:Win32/Plugx is its command execution capability, allowing attackers to perform actions remotely. Some notable features include:

  • Gathering Machine Information: The malware can retrieve information about the infected system, such as hardware details, installed software, and network configurations.
  • Screen Capture: PlugX can capture screenshots of the victim’s screen, enabling the attacker to monitor user activity and gather sensitive information.
  • Keystroke Logging: This malware can record keystrokes, allowing attackers to capture passwords, login credentials, and other confidential data entered by the user.
  • System Reboot: The attacker can remotely reboot the infected system, potentially disrupting normal operations or covering their tracks.
  • Process and Service Management: Backdoor:Win32/Plugx enables the creation, termination, and enumeration of processes and services on the compromised system, giving the attacker control over running applications and system services.
  • Windows Registry Manipulation: The malware can modify Windows registry entries, which can impact system configurations, software behavior, and security settings.
  • Shell Access: Backdoor:Win32/Plugx can open a shell or command prompt on the infected system, providing direct access to execute commands and interact with the system.

Additionally, Backdoor:Win32/Plugx logs its events in a text file, allowing the attacker to monitor their activities and maintain a record of actions performed on the compromised system.

Given the advanced capabilities of Backdoor:Win32/Plugx, it is essential to have robust cybersecurity measures in place. This includes using reputable antivirus or anti-malware software, regularly updating software and operating systems, practicing safe browsing habits, and employing strong security practices, such as using complex passwords and enabling multi-factor authentication.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Backdoor:Win32/Plugx infection will certainly instruct its targets to initiate funds transfer for the purpose of reducing the effects of the amendments that the Trojan infection has actually introduced to the sufferer’s gadget.

Backdoor:Win32/Plugx Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Possible date expiration check, exits too soon after checking local time;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Russian;
  • Attempts to create or modify system certificates;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents located on the target’s hard disk — so the victim can no more use the information;
  • Preventing regular accessibility to the sufferer’s workstation;

Backdoor:Win32/Plugx

One of the most common channels through which Backdoor:Win32/Plugx Trojans are injected are:

  • By means of phishing e-mails;
  • As a consequence of customer ending up on a resource that organizes a destructive software application;

As soon as the Trojan is efficiently infused, it will either cipher the information on the target’s computer or prevent the gadget from functioning in a correct way – while likewise putting a ransom money note that points out the requirement for the sufferers to effect the payment for the function of decrypting the records or restoring the file system back to the preliminary condition. In the majority of circumstances, the ransom note will turn up when the client restarts the PC after the system has already been harmed.

Backdoor:Win32/Plugx distribution channels.

In numerous edges of the world, Backdoor:Win32/Plugx expands by leaps and bounds. Nonetheless, the ransom notes and also techniques of extorting the ransom money quantity might differ depending on particular local (local) setups. The ransom notes as well as tricks of obtaining the ransom money quantity may differ depending on particular local (regional) setups.

Ransomware injection

For example:

    Faulty alerts about unlicensed software.

    In specific locations, the Trojans usually wrongfully report having spotted some unlicensed applications made it possible for on the sufferer’s device. The sharp then requires the user to pay the ransom money.

    Faulty declarations regarding unlawful content.

    In nations where software piracy is less popular, this method is not as efficient for the cyber fraudulences. Additionally, the Backdoor:Win32/Plugx popup alert may wrongly declare to be deriving from a law enforcement organization and also will report having located youngster pornography or various other illegal information on the gadget.

    Backdoor:Win32/Plugx popup alert might incorrectly assert to be deriving from a law enforcement organization and will report having situated child pornography or other illegal data on the device. The alert will similarly contain a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: A66B26B7
md5: 599b6e05a38329081b80a461b57cec37
name: 599B6E05A38329081B80A461B57CEC37.mlw
sha1: 2c4d72f47165bfd207d6c52f1bf5ab4fd1c27513
sha256: e52b87d95794977261728f9a25c3f59df86a3a7246f7607fbb1fbf9a0e85631d
sha512: abcf61dc194ab7d4f8bb8ebbbb98f3a3dfca79cae5a9528a2f27e604974519a5379d867efe4f4b0f79960d9aee4328d44bb40d120bb06a1c2b91b09c7438eba2
ssdeep: 24576:pAT8QE+kwjj/yDWVVBdx9wkqcY1jV7ZE0w5xLATNUrhwSnQtnwCet4EWPAm/JW5E:pAI+L/yiVVBDNYjmRrbO64LPAmxWO+2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Adobe
FileDescription: NewProduct 2.0.0.46 Installation
FileVersion: 2.0.0.46
Comments:
CompanyName: Adobe
Translation: 0x0409 0x04e4

Backdoor:Win32/Plugx also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004cee0a1 )
Cynet Malicious (score: 85)
ALYac Trojan.GenericKD.35772376
Cylance Unsafe
Sangfor Backdoor.Win32.Plugx.mt
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Bookworm.c42780ad
K7GW Trojan ( 004cee0a1 )
Cybereason malicious.5a3832
Cyren W32/Plugx.PXXX-2209
Symantec Backdoor.Surge
ESET-NOD32 Win32/Korplug.FQ
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Bookworm-6
Kaspersky Backdoor.Win32.Bookworm.p
BitDefender Trojan.GenericKD.35772376
NANO-Antivirus Trojan.Win32.Korplug.dwrjam
MicroWorld-eScan Trojan.GenericKD.35772376
Tencent Win32.Backdoor.Bookworm.Sxot
Ad-Aware Trojan.GenericKD.35772376
Sophos ML/PE-A
Comodo Malware@#1mcf0rhliof8l
BitDefenderTheta Gen:NN.ZedlaF.34628.aq4@a8SFBNe
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_PLUGX.DUKOI
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
FireEye Generic.mg.599b6e05a3832908
Emsisoft Trojan.GenericKD.35772376 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Korplug.b
Webroot W32.Trojan.Gen
Avira TR/Korplug.4608.12
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Backdoor:Win32/Plugx
AegisLab Trojan.Win32.VB.ljzZ
GData Trojan.GenericKD.35772376
TACHYON Backdoor/W32.DP-Bookworm.1657119
AhnLab-V3 Trojan/Win32.PlugX.C1246892
McAfee Artemis!599B6E05A383
MAX malware (ai score=100)
VBA32 Trojan.Korplug
Panda Trj/CI.A
TrendMicro-HouseCall BKDR_PLUGX.DUKOI
Rising Ransom.Blocker!8.12A (CLOUD)
Ikarus Trojan.Win32.Korplug
MaxSecure Trojan-Ransom.Win32.Crypmod.zfq
Fortinet W32/Bookworm.CO!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Backdoor.Generic.HgIASOYA

How to remove Backdoor:Win32/Plugx ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor:Win32/Plugx files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor:Win32/Plugx you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

Spanish Portuguese (Brazil)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending