Trojan

TrojanDownloader:Win32/Pipsek.B removal instruction

Malware Removal

The TrojanDownloader:Win32/Pipsek.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Pipsek.B virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine TrojanDownloader:Win32/Pipsek.B?


File Info:

name: 26F29C3C15167438BB3A.mlw
path: /opt/CAPEv2/storage/binaries/0ae2bccf450e6ad915cedf8b1f7d1fafc2a742cd2f4fa314ba754d46a810836c
crc32: 0559B357
md5: 26f29c3c15167438bb3a37fc9b8b5e01
sha1: d686b67399436f459f01a4c2ab517d03d6155d4a
sha256: 0ae2bccf450e6ad915cedf8b1f7d1fafc2a742cd2f4fa314ba754d46a810836c
sha512: 03fdfb942ba89cf7d31b267c12c58e17a9fe65a3d2d2a9d98b34fe37beb6ee24f2718bfe52e810b405252737d8e73a0d3a3197f50946fa8cb6748325b8e67773
ssdeep: 48:tDRCm7ejnh9HDXkkQbH5pRzd2vlEP3XUYhcAQBvlosx0giA+eUT:7dqjH4pz9d2vl4UocJfogMJeu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18191D747FD472435E04902B21C26C615E72660322372C2E30BB35DFEE426D97BD7638A
sha3_384: 7f995dbb6f039f0ddaa322c0765d8f2798470d11c87c430d6b7cc24aff47364ed447e5e3184633275859aa784d02fb70
ep_bytes: 81ec0c030000568b3510204000576804
timestamp: 2010-07-23 14:52:13

Version Info:

0: [No Data]

TrojanDownloader:Win32/Pipsek.B also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Small.lmGd
MicroWorld-eScanGen:Variant.Fragtor.505369
FireEyeGeneric.mg.26f29c3c15167438
CAT-QuickHealTrojan.Pipsek.B
SkyhighBehavesLike.Win32.Downloader.xt
McAfeeObfuscated-FADP!hb
Cylanceunsafe
VIPREGen:Variant.Fragtor.505369
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Pipsek.2e625755
K7GWTrojan ( 0040f8b51 )
K7AntiVirusTrojan ( 0040f8b51 )
BaiduWin32.Trojan-Downloader.Agent.ai
VirITTrojan.Win32.Generic.GVD
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32Win32/AntiAV.NHA
APEXMalicious
TrendMicro-HouseCallTROJ_SMALL.SMIE
ClamAVWin.Downloader.109412-1
KasperskyTrojan-Downloader.Win32.Small.kst
BitDefenderGen:Variant.Fragtor.505369
NANO-AntivirusTrojan.Win32.Small.ctqmi
ViRobotTrojan.Win32.Downloader.4396
AvastWin32:Trojan-gen
TencentTrojan.DL.Win32.Small.kst
EmsisoftGen:Variant.Fragtor.505369 (B)
GoogleDetected
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoader5.56507
ZillyaDownloader.Small.Win32.26781
TrendMicroTROJ_SMALL.SMIE
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Small
JiangminTrojanDownloader.Small.akbs
VaristW32/Downloader-Sml!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Small
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Pipsek.B
XcitiumTrojWare.Win32.TrojanDownloader.Small.KST@28y4gk
ArcabitTrojan.Fragtor.D7B619
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmTrojan-Downloader.Win32.Small.kst
GDataGen:Variant.Fragtor.505369
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.Small.R2749
BitDefenderThetaGen:NN.ZexaF.36802.amX@aeJuzvi
ALYacGen:Variant.Fragtor.505369
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.2630884909
PandaGeneric Malware
RisingTrojan.DL.Win32.Tiny.bvj (CLASSIC)
YandexTrojan.GenAsa!HBXpWZqQrbw
SentinelOneStatic AI – Malicious PE
MaxSecureDownloader.Small.kst
FortinetW32/Small.KST!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.c15167
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/AntiAV.NHA

How to remove TrojanDownloader:Win32/Pipsek.B?

TrojanDownloader:Win32/Pipsek.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment