Trojan

How to remove “Trojan:Win64/Gulpix.RPX!MTB”?

Malware Removal

The Trojan:Win64/Gulpix.RPX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win64/Gulpix.RPX!MTB virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered multiple YARA rules
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win64/Gulpix.RPX!MTB?


File Info:

name: 47006F0F7299596D50DF.mlw
path: /opt/CAPEv2/storage/binaries/9be865db7730db928cc143753d25fb7ad22b0b94f1160c5135f84e86a2027845
crc32: 852A95A9
md5: 47006f0f7299596d50df0017611a342b
sha1: ff24998c1c6e8d910f8af92e276e0b7e57766f0c
sha256: 9be865db7730db928cc143753d25fb7ad22b0b94f1160c5135f84e86a2027845
sha512: d9fd8bc4dac4318a71b01d6c11445cb0ff970a287948d2f8f0cf732715ee8e4ea6cd7bbb1398374a5fc73dc054ab59503a87dcde87ad192017bb263e87ec1ab2
ssdeep: 24576:4O46pHDKX15dEcIOkx2LFoKO46pHDKX15dEcUOkx2LFoLJbKkKF/eMNPjTthvqPp:Cg4156c6Qmwg4156cmQm19KFeMJtYEy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11216B6827268ADA6C15DA33898DE479D3225FF939F0346879248F26C2F3176C6E5F1C4
sha3_384: 9d027fcf1359de2ee268785ff754ff5c05edb613884877b9fafc9a14beda321205cf58c824543043c88941769db0bb2a
ep_bytes: e8c3820000e979feffff8bff558bec5d
timestamp: 2024-03-15 06:28:12

Version Info:

FileVersion: 24, 1, 12, 946
ProductVersion: 24, 1, 12, 946
Translation: 0x0804 0x04b0

Trojan:Win64/Gulpix.RPX!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.385408
FireEyeGeneric.mg.47006f0f7299596d
SkyhighBehavesLike.Win32.Generic.wt
ALYacGen:Variant.Barys.385408
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Sfuzuan.Win32.902
SangforBackdoor.Win32.Sfuzuan.Vp81
K7AntiVirusTrojan ( 0054a11a1 )
K7GWTrojan ( 0054a11a1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Sfuzuan.AB
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BC0XDE24
ClamAVWin.Malware.Barys-10002593-0
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderGen:Variant.Barys.385408
NANO-AntivirusTrojan.Win32.Convagent.klrbei
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win64.Gulpix.hb
EmsisoftGen:Variant.Barys.385408 (B)
F-SecureTrojan.TR/Sfuzuan.jwrbl
DrWebTrojan.Siggen27.45127
VIPREGen:Variant.Barys.385408
TrendMicroTROJ_GEN.R03BC0XDE24
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Convagent.rn
GoogleDetected
AviraTR/Sfuzuan.jwrbl
VaristW64/Agent.IAY.gen!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win64/Gulpix.RPX!MTB
ArcabitTrojan.Barys.D5E180
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
GDataWin32.Trojan.PSE.1XKCGNB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R355135
McAfeeArtemis!47006F0F7299
MAXmalware (ai score=89)
VBA32BScope.Trojan.Tiggre
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Sfuzuan!1.F142 (CLASSIC)
IkarusTrojan.Win32.Sfuzuan
FortinetW32/Sfuzuan.AB!tr
BitDefenderThetaGen:NN.ZexaF.36802.5×3@am37xMhj
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Sfuzuan.AB

How to remove Trojan:Win64/Gulpix.RPX!MTB?

Trojan:Win64/Gulpix.RPX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment