Backdoor

Backdoor.Gulpix (file analysis)

Malware Removal

The Backdoor.Gulpix is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Gulpix virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Gulpix?


File Info:

crc32: 4A8ADBB1
md5: 9ea3676ac5bdd14be760f0761e83d055
name: upload_file
sha1: 9f081481cb075ae705c9ad0d6e58cd0795c7bd2a
sha256: 24289d553dbaac036b7f4f581e48d309ee404c17903f94692dc17f7169fecf10
sha512: 09e1285f62f83c89d29995d69540f903d7f9cd74460fa50fbeadacaed9ecdc9bc1245f39d691f8a505b898dd57de20653e1d2b2467186516f935b9415b4c0130
ssdeep: 1536:54ozyIhhh0PhkJ2Sko2XyDsJZ9NZhQR+13z772jG0VT5:Oy0PhkeXyY/DUm3z7765
type: MS-DOS executable

Version Info:

0: [No Data]

Backdoor.Gulpix also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.TrickBot.2.ECE8687B
FireEyeGeneric.mg.9ea3676ac5bdd14b
CAT-QuickHealBackdoor.GulpixPMF.S9401608
McAfeeGenericRXIZ-DZ!9EA3676AC5BD
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.39275
AegisLabTrojan.Win32.Gulpix.m!c
SangforMalware
K7AntiVirusTrojan ( 0055a6d51 )
BitDefenderDeepScan:Generic.TrickBot.2.ECE8687B
K7GWTrojan ( 0055a6d51 )
Cybereasonmalicious.ac5bdd
InvinceaMal/Generic-S + Mal/Emotet-N
CyrenW32/Emotet.AAZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Emotet-7414714-0
KasperskyHEUR:Backdoor.Win32.Gulpix.gen
AlibabaBackdoor:Win32/Emotet.11f12987
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Emotet!1.BDEC (CLASSIC)
Ad-AwareDeepScan:Generic.TrickBot.2.ECE8687B
EmsisoftDeepScan:Generic.TrickBot.2.ECE8687B (B)
ComodoMalware@#3scsx4mly6mt2
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Emotet.762
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
SophosMal/Emotet-N
SentinelOneDFI – Malicious PE
JiangminBackdoor.Gulpix.oe
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Backdoor]/Win32.Gulpix
MicrosoftTrojan:Win32/Emotet.DHF!MTB
ArcabitDeepScan:Generic.TrickBot.2.ECE8687B
ZoneAlarmHEUR:Backdoor.Win32.Gulpix.gen
GDataWin32.Trojan.Kryptik.NZ
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R292337
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34254.duW@ayhH8Bg
ALYacDeepScan:Generic.TrickBot.2.ECE8687B
VBA32Backdoor.Gulpix
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Emotet.BN
TrendMicro-HouseCallCryp_Xin1
TencentMalware.Win32.Gencirc.10b87296
YandexTrojan.GenKryptik!
IkarusTrojan-Banker.Emotet
FortinetW32/Generic.AP.2E66E8!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Backdoor.3a0

How to remove Backdoor.Gulpix?

Backdoor.Gulpix removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment