Categories: Trojan

Trojan:Win64/Gulpix.RPX!MTB removal guide

The Trojan:Win64/Gulpix.RPX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win64/Gulpix.RPX!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win64/Gulpix.RPX!MTB?


File Info:

name: 9EDCD7595E19B06DF878.mlwpath: /opt/CAPEv2/storage/binaries/d91077c1f49c8ec447c6c7f7fb620c87faa085e73019d478fe8ce4704c664ad4crc32: 7A6CCD1Bmd5: 9edcd7595e19b06df878d3c8e3d72ef6sha1: f57973d26795a2a815a6719d862e16107734defesha256: d91077c1f49c8ec447c6c7f7fb620c87faa085e73019d478fe8ce4704c664ad4sha512: c93713beaa123ebb6c9d02eee5c871b911ea4e921e085bb43e8888229dc2b88e5ed15bd06b9cddfa12ecb5424cb43c884b61b6d61b40e131cf6f5f2656ce5b3essdeep: 12288:zrSPlMgIR+jrfB8UYX4cMB9hmmanmGGEC8QwSAZ:nSOgIIvJQ4LBmmaVXCQ9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14EB4234321BF06F9FC8F41B549313F0AFCEB4F2DA154372599141AE61D9B29AA83E583sha3_384: b89c40223b16283f075e3f9c50cd0a4041ad5fd1346a6db4c6f2696fd1b45594ae30c5b93ee9b8fbb91818b4e56169e4ep_bytes: e8facbfcff66f7d2660fbdd35566d3f5timestamp: 2024-01-12 01:46:57

Version Info:

FileVersion: 24, 1, 12, 946ProductVersion: 24, 1, 12, 946Translation: 0x0804 0x04b0

Trojan:Win64/Gulpix.RPX!MTB also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan DeepScan:Generic.Dacic.464.819BE080
Skyhigh BehavesLike.Win32.Generic.hc
McAfee Artemis!9EDCD7595E19
Cylance unsafe
VIPRE DeepScan:Generic.Dacic.464.819BE080
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 7000001c1 )
K7GW Trojan ( 7000001c1 )
Cybereason malicious.26795a
Baidu Win32.Packed.VMProtect.a
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Sfuzuan.AB
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Backdoor.Win32.Gulpix.gen
BitDefender DeepScan:Generic.Dacic.464.819BE080
Avast Win32:BackdoorX-gen [Trj]
Tencent Malware.Win32.Gencirc.10bf8c36
Sophos Mal/VMProtBad-A
F-Secure Trojan.TR/Black.Gen2
DrWeb Trojan.DownLoader46.48033
TrendMicro TROJ_GEN.R011C0DBA24
FireEye Generic.mg.9edcd7595e19b06d
Emsisoft DeepScan:Generic.Dacic.464.819BE080 (B)
Ikarus Trojan.Win32.Sfuzuan
GData Win32.Trojan.PSE.8VCBV1
Jiangmin Backdoor.Gulpix.adx
Google Detected
Avira TR/Black.Gen2
Antiy-AVL Trojan/Win32.Sfuzuan
Kingsoft malware.kb.b.924
Arcabit DeepScan:Generic.Dacic.464.819BE080
ZoneAlarm UDS:Backdoor.Win32.Gulpix.gen
Microsoft Trojan:Win64/Gulpix.RPX!MTB
Varist W32/Agent.IDI.gen!Eldorado
AhnLab-V3 Trojan/Win.Gulpix.R631653
BitDefenderTheta Gen:NN.ZexaF.36744.FC0@aGhts8hj
ALYac DeepScan:Generic.Dacic.464.819BE080
MAX malware (ai score=88)
VBA32 BScope.Trojan.Tiggre
Malwarebytes Malware.AI.3017790589
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R011C0DBA24
Rising Trojan.Sfuzuan!8.23D (TFE:5:u8TUanulC3G)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Sfuzuan.AB!tr
AVG Win32:BackdoorX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win64/Gulpix.RPX!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago