Backdoor

VHO:Backdoor.Win32.Gulpix removal guide

Malware Removal

The VHO:Backdoor.Win32.Gulpix is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.Win32.Gulpix virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine VHO:Backdoor.Win32.Gulpix?


File Info:

crc32: 1B0D8A75
md5: 7892eb770f3b05e021c265a6ce1cc6f9
name: 7892EB770F3B05E021C265A6CE1CC6F9.mlw
sha1: 04d0fa7339320c224769c0ffa950983b97810315
sha256: 976e03bef46327f195fe9aa7e3e1c3129ceb129be8ebf9ea77b9f9c755a9db86
sha512: 6fe1934582196d2891dae58f8bb43c2cc03668918a3c831302d371f5bc3b4d88b892b06d2641d3ed52734bffde8578d3f6b475e41ff2b8efe48e894ee59baecc
ssdeep: 49152:Gr41DMkFws3bGDDhbAavvryTH/fZRl4K2:Gr4dbF0Dhfv+THHXSK2
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VHO:Backdoor.Win32.Gulpix also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Agen-9837291-0
KasperskyVHO:Backdoor.Win32.Gulpix.gen
SophosML/PE-A
BitDefenderThetaGen:NN.ZedlaF.34738.Qz4@aucvJqo
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.7892eb770f3b05e0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_88%
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Heur!.02296020
AhnLab-V3Trojan/Win.Generic.C4520356
Acronissuspicious
McAfeeArtemis!7892EB770F3B
TrendMicro-HouseCallTROJ_GEN.R005H07F821
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazq8q7k2fKh+FzmV5BZD8xWe)
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove VHO:Backdoor.Win32.Gulpix?

VHO:Backdoor.Win32.Gulpix removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment