Trojan

Trojan:Win64/Gulpix.RPX!MTB removal guide

Malware Removal

The Trojan:Win64/Gulpix.RPX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win64/Gulpix.RPX!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win64/Gulpix.RPX!MTB?


File Info:

name: 9EDCD7595E19B06DF878.mlw
path: /opt/CAPEv2/storage/binaries/d91077c1f49c8ec447c6c7f7fb620c87faa085e73019d478fe8ce4704c664ad4
crc32: 7A6CCD1B
md5: 9edcd7595e19b06df878d3c8e3d72ef6
sha1: f57973d26795a2a815a6719d862e16107734defe
sha256: d91077c1f49c8ec447c6c7f7fb620c87faa085e73019d478fe8ce4704c664ad4
sha512: c93713beaa123ebb6c9d02eee5c871b911ea4e921e085bb43e8888229dc2b88e5ed15bd06b9cddfa12ecb5424cb43c884b61b6d61b40e131cf6f5f2656ce5b3e
ssdeep: 12288:zrSPlMgIR+jrfB8UYX4cMB9hmmanmGGEC8QwSAZ:nSOgIIvJQ4LBmmaVXCQ9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EB4234321BF06F9FC8F41B549313F0AFCEB4F2DA154372599141AE61D9B29AA83E583
sha3_384: b89c40223b16283f075e3f9c50cd0a4041ad5fd1346a6db4c6f2696fd1b45594ae30c5b93ee9b8fbb91818b4e56169e4
ep_bytes: e8facbfcff66f7d2660fbdd35566d3f5
timestamp: 2024-01-12 01:46:57

Version Info:

FileVersion: 24, 1, 12, 946
ProductVersion: 24, 1, 12, 946
Translation: 0x0804 0x04b0

Trojan:Win64/Gulpix.RPX!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDeepScan:Generic.Dacic.464.819BE080
SkyhighBehavesLike.Win32.Generic.hc
McAfeeArtemis!9EDCD7595E19
Cylanceunsafe
VIPREDeepScan:Generic.Dacic.464.819BE080
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000001c1 )
K7GWTrojan ( 7000001c1 )
Cybereasonmalicious.26795a
BaiduWin32.Packed.VMProtect.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Sfuzuan.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Backdoor.Win32.Gulpix.gen
BitDefenderDeepScan:Generic.Dacic.464.819BE080
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf8c36
SophosMal/VMProtBad-A
F-SecureTrojan.TR/Black.Gen2
DrWebTrojan.DownLoader46.48033
TrendMicroTROJ_GEN.R011C0DBA24
FireEyeGeneric.mg.9edcd7595e19b06d
EmsisoftDeepScan:Generic.Dacic.464.819BE080 (B)
IkarusTrojan.Win32.Sfuzuan
GDataWin32.Trojan.PSE.8VCBV1
JiangminBackdoor.Gulpix.adx
GoogleDetected
AviraTR/Black.Gen2
Antiy-AVLTrojan/Win32.Sfuzuan
Kingsoftmalware.kb.b.924
ArcabitDeepScan:Generic.Dacic.464.819BE080
ZoneAlarmUDS:Backdoor.Win32.Gulpix.gen
MicrosoftTrojan:Win64/Gulpix.RPX!MTB
VaristW32/Agent.IDI.gen!Eldorado
AhnLab-V3Trojan/Win.Gulpix.R631653
BitDefenderThetaGen:NN.ZexaF.36744.FC0@aGhts8hj
ALYacDeepScan:Generic.Dacic.464.819BE080
MAXmalware (ai score=88)
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.3017790589
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R011C0DBA24
RisingTrojan.Sfuzuan!8.23D (TFE:5:u8TUanulC3G)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Sfuzuan.AB!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win64/Gulpix.RPX!MTB?

Trojan:Win64/Gulpix.RPX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment