Trojan

Trojan.VB.Nikolas malicious file

Malware Removal

The Trojan.VB.Nikolas is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.VB.Nikolas virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Trojan.VB.Nikolas?


File Info:

name: 3496504044D5E5C12B4D.mlw
path: /opt/CAPEv2/storage/binaries/c557cdf7e11a70df5fb6a4db9543c55c5aa093c448fdbeef8988f9a0be27bd33
crc32: 310AF8CA
md5: 3496504044d5e5c12b4dd6302f12ddd4
sha1: f1ead6f5e40aad5b8203e2b00916573a1e1e946b
sha256: c557cdf7e11a70df5fb6a4db9543c55c5aa093c448fdbeef8988f9a0be27bd33
sha512: af465ae9829a1b6159e09572b9b2c6fc7ed881eaf9028bbe78c4904126c1ce7296e230e145b2bdec685b972f38112e806df1947efad56fe041463b818d58fa68
ssdeep: 24576:FyVLRdNi+urDmxNTbCz/uj7FXmFSCYtb9CZAl0ZVojm2WRYBIxtfB0jki:gVviMNe/uj7ESgmlPiCIxtfI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1036512C63F15E8E2D7252EF54DE2F75941383E806D2A875BBB50778CEAB19882C11B21
sha3_384: da9bc71cb7aa69166c9ff6fbe8c6fe65be4aa026dd8115a8da7278fa5b181c197acd9658b61f09822426498b3fcb5ad8
ep_bytes: 68a14ef06ae8622a0000365ca438e66e
timestamp: 2018-11-30 15:41:49

Version Info:

Translation: 0x0804 0x04b0
CompanyName: Microsoft
ProductName: 挖煤世界
FileVersion: 5.91
ProductVersion: 5.91
InternalName: WanMeiXiaoai
OriginalFilename: WanMeiXiaoai.exe

Trojan.VB.Nikolas also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.3496504044d5e5c1
MalwarebytesMalware.Heuristic.1003
SangforTrojan.Win32.Save.a
Cybereasonmalicious.5e40aa
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebBACKDOOR.Trojan
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Occamy
XcitiumMalware@#17qbsebc01cfo
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
McAfeeArtemis!3496504044D5
VBA32Trojan.VB.Nikolas
RisingTrojan.Generic@AI.91 (RDML:70rzYX61BGu67dbJAZ1LPA)
IkarusTrojan.Crypt
BitDefenderThetaGen:NN.ZevbaF.36348.Dz0@aObwX5ob
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.VB.Nikolas?

Trojan.VB.Nikolas removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment