Backdoor

What is “Backdoor.Win32.Gulpix.zbo”?

Malware Removal

The Backdoor.Win32.Gulpix.zbo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Gulpix.zbo virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (8 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
cdn.qqb3.com
cdn.cuilet.com
cdn.sackow.com
wpad
a.tomx.xyz
apps.game.qq.com
sp0.baidu.com
ocsp.globalsign.com
ocsp2.globalsign.com
crl.globalsign.com
gweish.com
8s46n4vw.sched.sma.tdnsv5.com
ddjf8dkd.mmakd.ren

How to determine Backdoor.Win32.Gulpix.zbo?


File Info:

crc32: D38904B6
md5: 86f8b2f2c8459e3a400f69e6c112d1e2
name: 86F8B2F2C8459E3A400F69E6C112D1E2.mlw
sha1: 47d7d35907ed20255272b1a4c5652e9eaf41798c
sha256: ce08be06a58769733631bd29924b9beac759c90a9e9894f3ecc961b6d47278ce
sha512: adfbd92dd47cbed21d075a1a47133a5371032c0142a52b6678353481d6123ab0a2de3b197c323c8c0fa0b94de7c26e91e3df30b78d72efec3ed172195cb8e571
ssdeep: 12288:urH+iG0bLi1oUEKLbFyiS0a+Kv2oqj8uvNJrc4jDJk:ure5yi2UE7iZapP8vJYIJk
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

LegalCopyright: Copyright (C) 2021
FileVersion: 21, 2, 22, 1755
ProductVersion: 21, 2, 22, 1755
Translation: 0x0804 0x04b0

Backdoor.Win32.Gulpix.zbo also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00577f261 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.9801
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.Gulpix
ALYacGen:Variant.Graftor.494706
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2096989
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Gulpix.7fd00eae
K7GWTrojan ( 00577f261 )
Cybereasonmalicious.2c8459
CyrenW32/Trojan.YMBL-6513
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ZJL
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyBackdoor.Win32.Gulpix.zbo
BitDefenderGen:Variant.Graftor.494706
NANO-AntivirusTrojan.Win32.Gulpix.ivorvl
MicroWorld-eScanGen:Variant.Graftor.494706
Ad-AwareGen:Variant.Graftor.494706
SophosML/PE-A + Mal/Behav-010
BitDefenderThetaAI:Packer.22DA03031F
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroTROJ_GEN.R002C0PE421
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.86f8b2f2c8459e3a
EmsisoftGen:Variant.Graftor.494706 (B)
JiangminBackdoor.Gulpix.xb
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1103265
eGambitUnsafe.AI_Score_88%
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Graftor.D78C72
AegisLabTrojan.Win32.Gulpix.m!c
GDataGen:Variant.Graftor.494706
AhnLab-V3Trojan/Win32.Agent.C3143770
McAfeeArtemis!86F8B2F2C845
MAXmalware (ai score=80)
VBA32Backdoor.Gulpix
MalwarebytesBackdoor.Farfli
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PE421
RisingTrojan.Agent!1.CF5E (CLOUD)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.117969052.susgen
FortinetW32/Agent.ZJL!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Backdoor.Win32.Gulpix.zbo?

Backdoor.Win32.Gulpix.zbo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment