Trojan

Trojan:Win32/Viknok.B removal tips

Malware Removal

The Trojan:Win32/Viknok.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Viknok.B virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan:Win32/Viknok.B?


File Info:

crc32: 8F71355F
md5: b7e634501dd3f5cffb57058f6bd6e925
name: B7E634501DD3F5CFFB57058F6BD6E925.mlw
sha1: 61cdff1d17f3f7489c0c1c6ead9420a2ca763b76
sha256: 81c5311e3d8c0222b30d3cd9815a379e4a1f10d63db6184017ebde29927c7dd8
sha512: 9ce915971860f52306ece338fd0182ec95b00c41deccf02f61e68d5577b023bd485138631dfc129cd873520e06c6961eaf72f8f35c6a8c08649c37cd42bbe6c3
ssdeep: 3072:3nLPbatFLKSpCcCqHfy0l7X9LVhXndFmxji2cJMPh6p6CCVd+2/+Ir0Uf58:7adMm97NDXn2xxKMp6p6Z+XM0G58
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Viknok.B also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Sphinx.2
MicroWorld-eScanGen:Heur.Ransom.Lukitos.1
FireEyeGeneric.mg.b7e634501dd3f5cf
CAT-QuickHealRansom.Exxroute.A3
Qihoo-360Win32/Ransom.Filecoder.HxQBdv0A
McAfeeRansomware-FMJ!B7E634501DD3
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1306005
AegisLabTrojan.Win32.Zerber.j!c
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Heur.Ransom.Lukitos.1
K7GWTrojan ( 0050d3751 )
K7AntiVirusTrojan ( 0050d3751 )
BitDefenderThetaGen:NN.ZexaF.34590.pmW@a4@Ikef
CyrenW32/S-1a1d6c42!Eldorado
SymantecPacked.Generic.493
TrendMicro-HouseCallRansom_CERBER.SM37
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Cerber-6162245-0
KasperskyHEUR:Trojan-Ransom.Win32.Zerber.vho
AlibabaTrojan:Win32/Viknok.d9fe6d74
NANO-AntivirusTrojan.Win32.Sphinx.evqcei
RisingRansom.Cerber!8.3058 (CLOUD)
Ad-AwareGen:Heur.Ransom.Lukitos.1
EmsisoftGen:Heur.Ransom.Lukitos.1 (B)
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureHeuristic.HEUR/AGEN.1116787
BaiduWin32.Trojan.Kryptik.bjk
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
SophosML/PE-A + Mal/Elenoocka-E
IkarusTrojan.Ransom.Spora
JiangminTrojan.Generic.avrnj
AviraHEUR/AGEN.1116787
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:Win32/Viknok.B
ArcabitTrojan.Ransom.Lukitos.1
ZoneAlarmHEUR:Trojan-Ransom.Win32.Zerber.vho
GDataGen:Heur.Ransom.Lukitos.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C3583030
Acronissuspicious
VBA32BScope.TrojanPSW.Sphinx
ALYacGen:Heur.Ransom.Lukitos.1
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HHAH
TencentMalware.Win32.Gencirc.10b71515
YandexTrojan.GenAsa!EFnIBL5l9AQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GKVH!tr
AVGWin32:Filecoder-AY [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Viknok.B?

Trojan:Win32/Viknok.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment