Backdoor

How to remove “Backdoor.Win32.Gulpix”?

Malware Removal

The Backdoor.Win32.Gulpix is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Gulpix virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Gulpix?


File Info:

crc32: 00E4F37C
md5: 958d4b543159df5c72390728efa6a9d3
name: upload_file
sha1: 7c5ddb533781a0501e1570061113020d3c2807b9
sha256: 02fdd381ddd4d95e4578e44ffa284358580d9e49497bce4ccc913c243c2edf90
sha512: 7d1e32b79ebc0f2edb61e5ca867ab6e3eb64355c3ef34635a9bd679e7ef3168f377b1f9a77aaff78fd996b8e5064c5b78d8c80f269a2ebc0e8de5d3d696b435a
ssdeep: 1536:HkDhJoMMZX1kNHVkoG8TvPeIYrndNgTYj19l4nu:EUXX1kK8LdYrQ8RD
type: MS-DOS executable

Version Info:

0: [No Data]

Backdoor.Win32.Gulpix also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.762
MicroWorld-eScanGen:Variant.Ser.Razy.7089
FireEyeGeneric.mg.958d4b543159df5c
CAT-QuickHealBackdoor.Gulpix
ALYacGen:Variant.Ser.Razy.7089
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0053b3091 )
BitDefenderGen:Variant.Ser.Razy.7089
K7GWTrojan ( 0053b3091 )
Cybereasonmalicious.43159d
InvinceaMal/Generic-R + Mal/Emotet-N
BitDefenderThetaGen:NN.ZexaF.34590.duW@amXPBym
CyrenW32/Emotet.AAZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Emotet-7414830-0
KasperskyHEUR:Backdoor.Win32.Gulpix.gen
AlibabaBackdoor:Win32/Emotet.ac0f9b8d
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Emotet!1.BDEC (CLASSIC)
Ad-AwareGen:Variant.Ser.Razy.7089
SophosMal/Emotet-N
ComodoMalware@#2pc1hzwqfv64t
ZillyaTrojan.Emotet.Win32.19424
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.Generic.qh
EmsisoftGen:Variant.Ser.Razy.7089 (B)
SentinelOneDFI – Malicious PE
JiangminBackdoor.Gulpix.pg
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Backdoor]/Win32.Gulpix
MicrosoftTrojan:Win32/Emotet.DHF!MTB
ArcabitTrojan.Ser.Razy.D1BB1
ZoneAlarmHEUR:Backdoor.Win32.Gulpix.gen
GDataWin32.Trojan.Kryptik.NZ
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R292337
Acronissuspicious
McAfeeGenericRXIZ-DZ!958D4B543159
VBA32Backdoor.Gulpix
MalwarebytesTrojan.Emotet
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Emotet.BN
TrendMicro-HouseCallCryp_Xin1
TencentMalware.Win32.Gencirc.10b8aa95
YandexTrojan.GenAsa!tSuevY3qIVw
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.10731165.susgen
FortinetW32/Generic.AP.2E66E8!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Backdoor.3a0

How to remove Backdoor.Win32.Gulpix?

Backdoor.Win32.Gulpix removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment