Categories: Trojan

TrojanDownloader:Win32/Pipsek.B removal instruction

The TrojanDownloader:Win32/Pipsek.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Pipsek.B virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine TrojanDownloader:Win32/Pipsek.B?


File Info:

name: 26F29C3C15167438BB3A.mlwpath: /opt/CAPEv2/storage/binaries/0ae2bccf450e6ad915cedf8b1f7d1fafc2a742cd2f4fa314ba754d46a810836ccrc32: 0559B357md5: 26f29c3c15167438bb3a37fc9b8b5e01sha1: d686b67399436f459f01a4c2ab517d03d6155d4asha256: 0ae2bccf450e6ad915cedf8b1f7d1fafc2a742cd2f4fa314ba754d46a810836csha512: 03fdfb942ba89cf7d31b267c12c58e17a9fe65a3d2d2a9d98b34fe37beb6ee24f2718bfe52e810b405252737d8e73a0d3a3197f50946fa8cb6748325b8e67773ssdeep: 48:tDRCm7ejnh9HDXkkQbH5pRzd2vlEP3XUYhcAQBvlosx0giA+eUT:7dqjH4pz9d2vl4UocJfogMJeutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18191D747FD472435E04902B21C26C615E72660322372C2E30BB35DFEE426D97BD7638Asha3_384: 7f995dbb6f039f0ddaa322c0765d8f2798470d11c87c430d6b7cc24aff47364ed447e5e3184633275859aa784d02fb70ep_bytes: 81ec0c030000568b3510204000576804timestamp: 2010-07-23 14:52:13

Version Info:

0: [No Data]

TrojanDownloader:Win32/Pipsek.B also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Small.lmGd
MicroWorld-eScan Gen:Variant.Fragtor.505369
FireEye Generic.mg.26f29c3c15167438
CAT-QuickHeal Trojan.Pipsek.B
Skyhigh BehavesLike.Win32.Downloader.xt
McAfee Obfuscated-FADP!hb
Cylance unsafe
VIPRE Gen:Variant.Fragtor.505369
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/Pipsek.2e625755
K7GW Trojan ( 0040f8b51 )
K7AntiVirus Trojan ( 0040f8b51 )
Baidu Win32.Trojan-Downloader.Agent.ai
VirIT Trojan.Win32.Generic.GVD
Symantec Downloader
Elastic malicious (high confidence)
ESET-NOD32 Win32/AntiAV.NHA
APEX Malicious
TrendMicro-HouseCall TROJ_SMALL.SMIE
ClamAV Win.Downloader.109412-1
Kaspersky Trojan-Downloader.Win32.Small.kst
BitDefender Gen:Variant.Fragtor.505369
NANO-Antivirus Trojan.Win32.Small.ctqmi
ViRobot Trojan.Win32.Downloader.4396
Avast Win32:Trojan-gen
Tencent Trojan.DL.Win32.Small.kst
Emsisoft Gen:Variant.Fragtor.505369 (B)
Google Detected
F-Secure Trojan.TR/Downloader.Gen
DrWeb Trojan.DownLoader5.56507
Zillya Downloader.Small.Win32.26781
TrendMicro TROJ_SMALL.SMIE
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.Win32.Small
Jiangmin TrojanDownloader.Small.akbs
Varist W32/Downloader-Sml!Eldorado
Avira TR/Downloader.Gen
Antiy-AVL Trojan[Downloader]/Win32.Small
Kingsoft malware.kb.a.1000
Microsoft TrojanDownloader:Win32/Pipsek.B
Xcitium TrojWare.Win32.TrojanDownloader.Small.KST@28y4gk
Arcabit Trojan.Fragtor.D7B619
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
ZoneAlarm Trojan-Downloader.Win32.Small.kst
GData Gen:Variant.Fragtor.505369
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win32.Small.R2749
BitDefenderTheta Gen:NN.ZexaF.36802.amX@aeJuzvi
ALYac Gen:Variant.Fragtor.505369
MAX malware (ai score=100)
VBA32 BScope.Trojan.Downloader
Malwarebytes Malware.AI.2630884909
Panda Generic Malware
Rising Trojan.DL.Win32.Tiny.bvj (CLASSIC)
Yandex Trojan.GenAsa!HBXpWZqQrbw
SentinelOne Static AI – Malicious PE
MaxSecure Downloader.Small.kst
Fortinet W32/Small.KST!tr.dldr
AVG Win32:Trojan-gen
Cybereason malicious.c15167
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/AntiAV.NHA

How to remove TrojanDownloader:Win32/Pipsek.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago