Categories: Trojan

How to remove “TrojanDownloader:Win32/Pipsek!pz”?

The TrojanDownloader:Win32/Pipsek!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Pipsek!pz virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Pipsek!pz?


File Info:

name: B7CC529CFDF2862D50A6.mlwpath: /opt/CAPEv2/storage/binaries/17cfe94f2d8fb773b7c410a3dfc8ade4d2019bdccbba16442e50882ba1e8b8f5crc32: EBADB04Dmd5: b7cc529cfdf2862d50a64998b91b6649sha1: 14b6e0c1bfb5a7931065cffbca2b6c318cb9b952sha256: 17cfe94f2d8fb773b7c410a3dfc8ade4d2019bdccbba16442e50882ba1e8b8f5sha512: 8b092f31cb461f4a6715f179c1a59c6447dbaf1a6f18ae167800605b1373694c5c94e54065ac078e3152ceaa69d0b31958f9f77eac1d281a2ac26fdce6c3e1c2ssdeep: 768:2YvxdCXexkjpjp2SHcGXnZZsE4zUlKXbCu:24nxalV8GJZsE4zgitype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T114C29DD65E849075CB4E45B18ABB84AEFBE01002D37E53D2D3D258C46DB2EC1787A6A1sha3_384: 26545b2b30d8c0fb427ab8b2717576b23bf604ca279ac745a549d250219487adb4e777cddeea63fc6e162c3c5e9ea30bep_bytes: e94963000020e489e8660fbae20e9c83timestamp: 2010-08-20 07:25:03

Version Info:

0: [No Data]

TrojanDownloader:Win32/Pipsek!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Antavmu.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen2.2610
Cynet Malicious (score: 100)
FireEye Generic.mg.b7cc529cfdf2862d
Skyhigh BehavesLike.Win32.Generic.mh
McAfee ProcKill-FM
Cylance unsafe
Zillya Trojan.Antavmu.Win32.2722
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005642b61 )
Alibaba TrojanDownloader:Win32/Antavmu.b952284b
K7GW Trojan ( 004d25bf1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZedlaF.36744.bC4@a8IxnUhi
VirIT Trojan.Win32.Generic.AP
Symantec Trojan Horse
ESET-NOD32 Win32/AntiAV.NHH
APEX Malicious
ClamAV Win.Malware.Pipsek-9948773-0
Kaspersky Trojan.Win32.Antavmu.ipu
BitDefender Gen:Variant.Bulz.549039
NANO-Antivirus Trojan.Win32.Antavmu.bvzqc
MicroWorld-eScan Gen:Variant.Bulz.549039
Avast Win32:Agent-APNN [Trj]
Tencent Trojan.Win32.FakeUsp.c
TACHYON Trojan/W32.Forwarded.Gen
Emsisoft Gen:Variant.Bulz.549039 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Baidu Win32.Trojan.KillAV.c
VIPRE Gen:Variant.Bulz.549039
TrendMicro TROJ_AVKILL.SMO
Trapmine suspicious.low.ml.score
Sophos Mal/Agent-NS
Ikarus Trojan.Win32.Antavmu
GData Gen:Variant.Bulz.549039
Webroot
Varist W32/KillAV.JXYA-5937
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Antavmu
Kingsoft Win32.Trojan.Antavmu.ipu
Xcitium TrojWare.Win32.Antavmu.d01@47o4us
Arcabit Trojan.Bulz.D860AF
ViRobot Trojan.Win32.Antavmu.26112
ZoneAlarm Trojan.Win32.Antavmu.ipu
Microsoft TrojanDownloader:Win32/Pipsek!pz
Google Detected
AhnLab-V3 Trojan/Win32.Antavmu.R2229
VBA32 BScope.TrojanDownloader.Pipsek
ALYac Gen:Variant.Bulz.549039
MAX malware (ai score=100)
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_AVKILL.SMO
Rising Trojan.Win32.KillAV.cvc (CLASSIC)
Yandex Trojan.GenAsa!WXj7YwBe4ZE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Antavmu.ipu
Fortinet W32/Antavmu.IPU!tr
AVG Win32:Agent-APNN [Trj]
DeepInstinct MALICIOUS

How to remove TrojanDownloader:Win32/Pipsek!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago