Categories: Worm

GenPack:Win32.Worm.Viking.EO (B) (file analysis)

The GenPack:Win32.Worm.Viking.EO (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What GenPack:Win32.Worm.Viking.EO (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Likely virus infection of existing system binary
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine GenPack:Win32.Worm.Viking.EO (B)?


File Info:

name: EC7A6EC015A32F418FA5.mlwpath: /opt/CAPEv2/storage/binaries/192412819b55e859779138e615db483a1bb8598955a0e5e35efd4b856da60eb6crc32: 203D2545md5: ec7a6ec015a32f418fa55bdd1d332137sha1: 6aa1c64db9a441b83cc9cb13df4688556e3f2fddsha256: 192412819b55e859779138e615db483a1bb8598955a0e5e35efd4b856da60eb6sha512: f7b056aa8ed1d93544d7df3bdfd5ee03782837e2307ce1b21fb4ae153706194460add4b04d8d70ffccd550efa6ec9f96ad6e53a70e30c5c7933ddf041edb7dc6ssdeep: 768:CDONULnKSiDPxJDYZlrPW9ZE2pfnQsBTBtdGEofz1gyUjC9ymZPCTks2:CJKS8xdq0E2lnhBT/dGEvyGuPCTR2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13823D00569C54D89E0530B702FA38BE936493D20DB22CFD6A9233B3F19F59679C4B256sha3_384: 27ee2e79c37cd19bc5d4c63228b00fb346887ab7850c9b81628bbdc4543a23c9c1869c7688a43dde706fe86cb4567d26ep_bytes: 68810000006882000000688300000068timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0804 0x03a8

GenPack:Win32.Worm.Viking.EO (B) also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan GenPack:Win32.Worm.Viking.EO
FireEye Generic.mg.ec7a6ec015a32f41
CAT-QuickHeal W32.Viking.gen
McAfee W32/HLLP.r.ez
Cylance Unsafe
K7AntiVirus Trojan ( 7000000f1 )
Alibaba Virus:Win32/Viking.7165f7ff
K7GW Trojan ( 7000000f1 )
Cybereason malicious.015a32
Arcabit GenPack:Win32.Worm.Viking.EO
Baidu Win32.Virus.Viking.k
Cyren W32/DelfInject.A.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Viking.NBZ
APEX Malicious
ClamAV Win.Trojan.Philis-61
Kaspersky Worm.Win32.Viking.eo
BitDefender GenPack:Win32.Worm.Viking.EO
NANO-Antivirus Trojan.Win32.Viking.cgisf
Avast Win32:Nilage-BA [Trj]
Tencent Virus.Win32.Viking.di
Ad-Aware GenPack:Win32.Worm.Viking.EO
Emsisoft GenPack:Win32.Worm.Viking.EO (B)
Comodo Worm.Win32.Viking.eo2@1bslzv
F-Secure Trojan.TR/Spy.Viking.Gen
DrWeb Win32.HLLW.Gavir.114
Zillya Worm.Viking.Win32.33
TrendMicro PE_LOOKED.AAI-O
McAfee-GW-Edition BehavesLike.Win32.Generic.pc
Trapmine malicious.high.ml.score
Sophos ML/PE-A + W32/Looked-BO
Ikarus Worm.Win32.Viking.eo
Jiangmin Trojan/PSW.Nilage.eq
Webroot W32.Worm.Viking
Avira TR/Spy.Viking.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Worm.Win32.Viking.Gen
ZoneAlarm Worm.Win32.Viking.eo
GData GenPack:Win32.Worm.Viking.EO
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.LineageHack.C140928
BitDefenderTheta Gen:NN.ZelphiF.34712.cm0aaCiMMOjb
ALYac GenPack:Win32.Worm.Viking.EO
MAX malware (ai score=85)
VBA32 BScope.Trojan.Click
Malwarebytes Generic.Trojan.Malicious.DDS
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall PE_LOOKED.AAI-O
Rising Worm.Viking.er (CLASSIC)
Yandex Trojan.GenAsa!enmP/uS/unA
SentinelOne Static AI – Malicious PE
MaxSecure Worm.Win32.Viking.eo
Fortinet W32/Viking.CB!worm
AVG Win32:Nilage-BA [Trj]
Panda W32/Viking.CT.drp
CrowdStrike win/malicious_confidence_100% (D)

How to remove GenPack:Win32.Worm.Viking.EO (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago