Categories: Trojan

How to remove “Trojan:Win64/Gulpix.RPX!MTB”?

The Trojan:Win64/Gulpix.RPX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win64/Gulpix.RPX!MTB virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered multiple YARA rules
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win64/Gulpix.RPX!MTB?


File Info:

name: 47006F0F7299596D50DF.mlwpath: /opt/CAPEv2/storage/binaries/9be865db7730db928cc143753d25fb7ad22b0b94f1160c5135f84e86a2027845crc32: 852A95A9md5: 47006f0f7299596d50df0017611a342bsha1: ff24998c1c6e8d910f8af92e276e0b7e57766f0csha256: 9be865db7730db928cc143753d25fb7ad22b0b94f1160c5135f84e86a2027845sha512: d9fd8bc4dac4318a71b01d6c11445cb0ff970a287948d2f8f0cf732715ee8e4ea6cd7bbb1398374a5fc73dc054ab59503a87dcde87ad192017bb263e87ec1ab2ssdeep: 24576:4O46pHDKX15dEcIOkx2LFoKO46pHDKX15dEcUOkx2LFoLJbKkKF/eMNPjTthvqPp:Cg4156c6Qmwg4156cmQm19KFeMJtYEytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11216B6827268ADA6C15DA33898DE479D3225FF939F0346879248F26C2F3176C6E5F1C4sha3_384: 9d027fcf1359de2ee268785ff754ff5c05edb613884877b9fafc9a14beda321205cf58c824543043c88941769db0bb2aep_bytes: e8c3820000e979feffff8bff558bec5dtimestamp: 2024-03-15 06:28:12

Version Info:

FileVersion: 24, 1, 12, 946ProductVersion: 24, 1, 12, 946Translation: 0x0804 0x04b0

Trojan:Win64/Gulpix.RPX!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.385408
FireEye Generic.mg.47006f0f7299596d
Skyhigh BehavesLike.Win32.Generic.wt
ALYac Gen:Variant.Barys.385408
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Sfuzuan.Win32.902
Sangfor Backdoor.Win32.Sfuzuan.Vp81
K7AntiVirus Trojan ( 0054a11a1 )
K7GW Trojan ( 0054a11a1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Sfuzuan.AB
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R03BC0XDE24
ClamAV Win.Malware.Barys-10002593-0
Kaspersky HEUR:Backdoor.Win32.Convagent.gen
BitDefender Gen:Variant.Barys.385408
NANO-Antivirus Trojan.Win32.Convagent.klrbei
Avast Win32:BackdoorX-gen [Trj]
Tencent Backdoor.Win64.Gulpix.hb
Emsisoft Gen:Variant.Barys.385408 (B)
F-Secure Trojan.TR/Sfuzuan.jwrbl
DrWeb Trojan.Siggen27.45127
VIPRE Gen:Variant.Barys.385408
TrendMicro TROJ_GEN.R03BC0XDE24
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor.Convagent.rn
Google Detected
Avira TR/Sfuzuan.jwrbl
Varist W64/Agent.IAY.gen!Eldorado
Antiy-AVL Trojan/Win32.Sabsik
Kingsoft malware.kb.a.998
Microsoft Trojan:Win64/Gulpix.RPX!MTB
Arcabit Trojan.Barys.D5E180
ZoneAlarm HEUR:Backdoor.Win32.Convagent.gen
GData Win32.Trojan.PSE.1XKCGNB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R355135
McAfee Artemis!47006F0F7299
MAX malware (ai score=89)
VBA32 BScope.Trojan.Tiggre
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Sfuzuan!1.F142 (CLASSIC)
Ikarus Trojan.Win32.Sfuzuan
Fortinet W32/Sfuzuan.AB!tr
BitDefenderTheta Gen:NN.ZexaF.36802.5×3@am37xMhj
AVG Win32:BackdoorX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:Win/Sfuzuan.AB

How to remove Trojan:Win64/Gulpix.RPX!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago