Categories: Worm

GenPack:Win32.Worm.Viking.EO malicious file

The GenPack:Win32.Worm.Viking.EO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What GenPack:Win32.Worm.Viking.EO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Likely virus infection of existing system binary
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine GenPack:Win32.Worm.Viking.EO?


File Info:

name: 7B03261F7CA2F3069528.mlwpath: /opt/CAPEv2/storage/binaries/f907ed0c6959e88c21b4118b82da55c58218e0eeabe5cfcf7db4f8f37b1691a3crc32: 8D1788ADmd5: 7b03261f7ca2f3069528f96ee194b5b0sha1: bfb81f0b729442b5d54b8bb87f57cbee4f4c717csha256: f907ed0c6959e88c21b4118b82da55c58218e0eeabe5cfcf7db4f8f37b1691a3sha512: d73782236146e24f4d1c7b79a5cec3e04bc411cba228a3321d2a266629e7f89a8d958ddcfc83e48a8e024b46551bd31e85dc69676af3dd49ef649309efddcd07ssdeep: 768:vDONULnKSiDPxJDYZlrPW9ZRzUn1/uQ4QBdMTqmTsQd+TUOwF5adAGvo2CT6s2:vJKS8xdq0yGQ4QBQRstUOLAUfCTL2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18823CF4BACFE8C8BC412073026A70F587234AD657E22064D5B26396FDDF9B41FD0999Esha3_384: e2d7db043e520bbf795d352e37a1f51943637a9a2d90b539ac3c593cee964cc9e902db6ed0e51f20c2874a39e32e5701ep_bytes: 68810000006882000000688300000068timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0804 0x03a8

GenPack:Win32.Worm.Viking.EO also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Gavir.114
MicroWorld-eScan GenPack:Win32.Worm.Viking.EO
FireEye Generic.mg.7b03261f7ca2f306
CAT-QuickHeal W32.Viking.gen
McAfee W32/HLLP.r.ez
Cylance Unsafe
K7AntiVirus Trojan ( 7000000f1 )
Alibaba Virus:Win32/Viking.acba8ce6
K7GW Trojan ( 7000000f1 )
CrowdStrike win/malicious_confidence_70% (D)
BitDefenderTheta Gen:NN.ZelphiF.34638.cm0aa8gCCppb
Cyren W32/Trojan.JIHZ-8712
Symantec W32.Looked.P
ESET-NOD32 a variant of Win32/Viking.NBZ
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall PE_LOOKED.RF-O
ClamAV Win.Trojan.Philis-61
Kaspersky Worm.Win32.Viking.eo
BitDefender GenPack:Win32.Worm.Viking.EO
NANO-Antivirus Trojan.Win32.Viking.cgisf
Avast Win32:Nilage-BA [Trj]
Tencent Virus.Win32.Viking.di
Ad-Aware GenPack:Win32.Worm.Viking.EO
Emsisoft GenPack:Win32.Worm.Viking.EO (B)
Comodo Worm.Win32.Viking.eo2@1bslzv
Baidu Win32.Virus.Viking.k
Zillya Worm.Viking.Win32.33
TrendMicro PE_LOOKED.RF-O
McAfee-GW-Edition BehavesLike.Win32.Generic.pc
Sophos ML/PE-A + W32/Looked-BO
Ikarus Worm.Win32.Viking.eo
Jiangmin Trojan/PSW.Nilage.eq
Webroot W32.Worm.Viking
Avira TR/Spy.Viking.Gen
MAX malware (ai score=89)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ViRobot Worm.Win32.Viking.Gen
GData GenPack:Win32.Worm.Viking.EO
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.LineageHack.C140928
VBA32 BScope.Trojan.Click
ALYac GenPack:Win32.Worm.Viking.EO
Malwarebytes Generic.Trojan.Malicious.DDS
APEX Malicious
Rising Trojan.Generic@AI.100 (RDMK:cmRtazpDSa+X7Ef7cdSSep7l6EQi)
Yandex Trojan.GenAsa!enmP/uS/unA
SentinelOne Static AI – Malicious PE
MaxSecure Worm.Win32.Viking.eo
Fortinet W32/HLLP_Philis.EO!worm
AVG Win32:Nilage-BA [Trj]
Cybereason malicious.f7ca2f
Panda W32/Viking.CT.drp

How to remove GenPack:Win32.Worm.Viking.EO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Trojan.Win32.Hesv.bxdc information

The Trojan.Win32.Hesv.bxdc is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Win32/AutoRun.VB.ASY removal instruction

The Win32/AutoRun.VB.ASY is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

About “HackTool:Win32/Agent!MSR” infection

The HackTool:Win32/Agent!MSR is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

About “Malware.AI.1073613577” infection

The Malware.AI.1073613577 is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Worm.Datunif.A malicious file

The Worm.Datunif.A is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

How to remove “Worm.Win32.Vobfus.bfvm”?

The Worm.Win32.Vobfus.bfvm is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago