Backdoor

What is “UDS:Backdoor.Win32.Gulpix”?

Malware Removal

The UDS:Backdoor.Win32.Gulpix is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Backdoor.Win32.Gulpix virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine UDS:Backdoor.Win32.Gulpix?


File Info:

name: 05465CF6C97CD8D84445.mlw
path: /opt/CAPEv2/storage/binaries/0f60991a11f5b4636081ef0973c6f092f3c9baaa3ad0f486667ad1bafda7d779
crc32: FBBC39D3
md5: 05465cf6c97cd8d8444555f0121a673d
sha1: 71c625e8ac0f066fc084d587948da60c4aea5650
sha256: 0f60991a11f5b4636081ef0973c6f092f3c9baaa3ad0f486667ad1bafda7d779
sha512: 2ab41e75db1fab9474fc9dc6e585e8f2988b4c28551941fb8206b9f57a6e897cfd78c328806214f0e6c918bb4c0b1001df9f1f4320afaefdd191e1f61cff86f2
ssdeep: 49152:8F3Geg0bGaS13XCKi3V7a/MBO0lfTm1Pz:qWd0bGaS1iK5MBO0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120B5AE02F5A280B2D29825B015BA6B3B6E385E550F34CFD3F3D4ED692D316A1D63721E
sha3_384: 3a1af1d5db3e05eb818927a0341007e5d0bd712289385d4c51c409fa51a73bed2e36f991adb9dfbfc747acd6d54cdc1c
ep_bytes: 558bec6aff68303562006810514c0064
timestamp: 2022-08-13 06:33:00

Version Info:

0: [No Data]

UDS:Backdoor.Win32.Gulpix also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Malware.Generic-9820446-0
FireEyeGeneric.mg.05465cf6c97cd8d8
McAfeeArtemis!05465CF6C97C
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AC potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Backdoor.Win32.Gulpix.gen
AvastWin64:PUP-gen [PUP]
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Rootkit.22087
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.1C76MOZ
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.34606.tsW@aiWcnxob
VBA32BScope.Trojan.Tiggre
MalwarebytesTrojan.MalPack.FlyStudio
RisingTrojan.MalCert!1.DEBF (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin64:PUP-gen [PUP]
Cybereasonmalicious.8ac0f0

How to remove UDS:Backdoor.Win32.Gulpix?

UDS:Backdoor.Win32.Gulpix removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment