Trojan

Should I remove “TrojanDownloader:Win32/Pipsek.B”?

Malware Removal

The TrojanDownloader:Win32/Pipsek.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Pipsek.B virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Pipsek.B?


File Info:

name: AC6BD1257A06FFB37762.mlw
path: /opt/CAPEv2/storage/binaries/dba9574ef41e9c59c9081ed8951ea4cd9fa300c008afcaa8f09f4541e58d8c35
crc32: 56810FA5
md5: ac6bd1257a06ffb37762b181d8e3ee05
sha1: d0b067fc1d64117a10f0e3d239d8e296abcae2d0
sha256: dba9574ef41e9c59c9081ed8951ea4cd9fa300c008afcaa8f09f4541e58d8c35
sha512: 07aaff5fe7507bc58d45aaadc378be3f932d3897a54c9f620e2cdea916a490b728a024ea107e521b96b1b5c7cf47479805ac09e49a2c1bac8a9ec8c252aa0312
ssdeep: 48:wDRCm7ejnh9HDXkkQbH5pRzd2vlEP3XUYhcAQBvlosx0giA+oUT:adqjH4pz9d2vl4UocJfogMJou
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10991D747FD471435E04902B21C26CA15E72760362372C2E30BB35DFEE526D87BD6638A
sha3_384: afd48a44e48a0c18c1ece4b576e38411f6615f0a75013a59dfb54ed184a0e2aea96a5e7e07c32642be0cf1460f95e2ce
ep_bytes: 81ec0c030000568b3510204000576804
timestamp: 2010-07-23 14:52:13

Version Info:

0: [No Data]

TrojanDownloader:Win32/Pipsek.B also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Small.lmGd
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.505369
FireEyeGeneric.mg.ac6bd1257a06ffb3
CAT-QuickHealTrojan.Pipsek.B
SkyhighBehavesLike.Win32.Downloader.xt
McAfeeObfuscated-FADP!hb
MalwarebytesMalware.AI.2630884909
ZillyaDownloader.Small.Win32.26781
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f8b51 )
AlibabaTrojanDownloader:Win32/Pipsek.b60ea30a
K7GWTrojan ( 0040f8b51 )
Cybereasonmalicious.c1d641
BitDefenderThetaGen:NN.ZexaF.36744.amX@ayujqyg
VirITTrojan.Win32.Generic.GVD
SymantecDownloader
ESET-NOD32Win32/AntiAV.NHA
APEXMalicious
ClamAVWin.Downloader.109412-1
KasperskyTrojan-Downloader.Win32.Small.kst
BitDefenderGen:Variant.Fragtor.505369
NANO-AntivirusTrojan.Win32.Small.ctqmi
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Trojan-gen
TencentTrojan.DL.Win32.Small.kst
SophosMal/Generic-S
BaiduWin32.Trojan-Downloader.Agent.ai
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoader5.56507
VIPREGen:Variant.Fragtor.505369
TrendMicroTROJ_SMALL.SMIE
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Fragtor.505369 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Small.akbs
WebrootW32.Downloader.Gen
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Downloader-Sml!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Small
KingsoftWin32.Troj.Undef.a
MicrosoftTrojanDownloader:Win32/Pipsek.B
XcitiumTrojWare.Win32.TrojanDownloader.Small.KST@28y4gk
ArcabitTrojan.Fragtor.D7B619
ViRobotTrojan.Win32.Downloader.4396
ZoneAlarmTrojan-Downloader.Win32.Small.kst
GDataGen:Variant.Fragtor.505369
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.Small.R2749
VBA32BScope.Trojan.Downloader
ALYacGen:Variant.Fragtor.505369
MAXmalware (ai score=100)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_SMALL.SMIE
RisingTrojan.DL.Win32.Tiny.bvj (CLASSIC)
YandexTrojan.GenAsa!HBXpWZqQrbw
IkarusTrojan-Downloader.Win32.Small
MaxSecureDownloader.Small.kst
FortinetW32/Small.KST!tr.dldr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Pipsek.B?

TrojanDownloader:Win32/Pipsek.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment