Trojan

How to remove “TrojanDownloader:Win32/Pipsek!pz”?

Malware Removal

The TrojanDownloader:Win32/Pipsek!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Pipsek!pz virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Pipsek!pz?


File Info:

name: B7CC529CFDF2862D50A6.mlw
path: /opt/CAPEv2/storage/binaries/17cfe94f2d8fb773b7c410a3dfc8ade4d2019bdccbba16442e50882ba1e8b8f5
crc32: EBADB04D
md5: b7cc529cfdf2862d50a64998b91b6649
sha1: 14b6e0c1bfb5a7931065cffbca2b6c318cb9b952
sha256: 17cfe94f2d8fb773b7c410a3dfc8ade4d2019bdccbba16442e50882ba1e8b8f5
sha512: 8b092f31cb461f4a6715f179c1a59c6447dbaf1a6f18ae167800605b1373694c5c94e54065ac078e3152ceaa69d0b31958f9f77eac1d281a2ac26fdce6c3e1c2
ssdeep: 768:2YvxdCXexkjpjp2SHcGXnZZsE4zUlKXbCu:24nxalV8GJZsE4zgi
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T114C29DD65E849075CB4E45B18ABB84AEFBE01002D37E53D2D3D258C46DB2EC1787A6A1
sha3_384: 26545b2b30d8c0fb427ab8b2717576b23bf604ca279ac745a549d250219487adb4e777cddeea63fc6e162c3c5e9ea30b
ep_bytes: e94963000020e489e8660fbae20e9c83
timestamp: 2010-08-20 07:25:03

Version Info:

0: [No Data]

TrojanDownloader:Win32/Pipsek!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Antavmu.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen2.2610
CynetMalicious (score: 100)
FireEyeGeneric.mg.b7cc529cfdf2862d
SkyhighBehavesLike.Win32.Generic.mh
McAfeeProcKill-FM
Cylanceunsafe
ZillyaTrojan.Antavmu.Win32.2722
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005642b61 )
AlibabaTrojanDownloader:Win32/Antavmu.b952284b
K7GWTrojan ( 004d25bf1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.36744.bC4@a8IxnUhi
VirITTrojan.Win32.Generic.AP
SymantecTrojan Horse
ESET-NOD32Win32/AntiAV.NHH
APEXMalicious
ClamAVWin.Malware.Pipsek-9948773-0
KasperskyTrojan.Win32.Antavmu.ipu
BitDefenderGen:Variant.Bulz.549039
NANO-AntivirusTrojan.Win32.Antavmu.bvzqc
MicroWorld-eScanGen:Variant.Bulz.549039
AvastWin32:Agent-APNN [Trj]
TencentTrojan.Win32.FakeUsp.c
TACHYONTrojan/W32.Forwarded.Gen
EmsisoftGen:Variant.Bulz.549039 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.KillAV.c
VIPREGen:Variant.Bulz.549039
TrendMicroTROJ_AVKILL.SMO
Trapminesuspicious.low.ml.score
SophosMal/Agent-NS
IkarusTrojan.Win32.Antavmu
GDataGen:Variant.Bulz.549039
Webroot
VaristW32/KillAV.JXYA-5937
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Antavmu
KingsoftWin32.Trojan.Antavmu.ipu
XcitiumTrojWare.Win32.Antavmu.d01@47o4us
ArcabitTrojan.Bulz.D860AF
ViRobotTrojan.Win32.Antavmu.26112
ZoneAlarmTrojan.Win32.Antavmu.ipu
MicrosoftTrojanDownloader:Win32/Pipsek!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Antavmu.R2229
VBA32BScope.TrojanDownloader.Pipsek
ALYacGen:Variant.Bulz.549039
MAXmalware (ai score=100)
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AVKILL.SMO
RisingTrojan.Win32.KillAV.cvc (CLASSIC)
YandexTrojan.GenAsa!WXj7YwBe4ZE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Antavmu.ipu
FortinetW32/Antavmu.IPU!tr
AVGWin32:Agent-APNN [Trj]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Pipsek!pz?

TrojanDownloader:Win32/Pipsek!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment