Categories: Virus

Virus:Win32/Viking.LW removal tips

The Virus:Win32/Viking.LW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.LW virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Viking.LW?


File Info:

name: 7C6216D5F38C29AB2E7F.mlwpath: /opt/CAPEv2/storage/binaries/c2618cff84139e4880b99d9be9620bb8e9605f61a9aff5db0501d9b8c675a787crc32: 8371EE4Fmd5: 7c6216d5f38c29ab2e7f6f35a7c0f49bsha1: 5135a7e88229f0d4f429d21d6104507a91b39a3dsha256: c2618cff84139e4880b99d9be9620bb8e9605f61a9aff5db0501d9b8c675a787sha512: ca8bf6acac1935a87e9f4bf9e4b67b889617e70ba561ff9fabcd9bfbd33c3fdf6dc068b2a76a220b2dae0a0598d6c3101851d1c9c714bd709dc17d1247f2edd5ssdeep: 6144:vrQ7XA3zCTyUMzq3ljeqF7Q0eGr1Vfkc77TbTVUTav54o2:vrEICO3zAiNc72type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FBC57247BE85C912C8248234E973CFE46B74F6845B034717724CAE6F6EA33D66DA12C6sha3_384: b2cbfdaca0ecb817a8a8d34d4723507237d234d9826986731b8041c36fbbeee114cbbbbd3da28bdc860df4c04ea2ccccep_bytes: 60be00c042008dbe0050fdff5783cdfftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0804 0x03a8

Virus:Win32/Viking.LW also known as:

Bkav W32.LogoOneR.PE
Lionic Worm.Win32.Viking.lz9q
Elastic malicious (moderate confidence)
MicroWorld-eScan Dropped:Win32.Decap.A
ClamAV Win.Trojan.Agent-615901
FireEye Generic.mg.7c6216d5f38c29ab
CAT-QuickHeal W32.Viking.gen
Skyhigh W32/HLLP.u.cb
McAfee W32/HLLP.u.cb
Cylance unsafe
Zillya Worm.Viking.Win32.8
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Malware:Win32/km_280424e.None
K7GW Trojan ( 7000000f1 )
K7AntiVirus Trojan ( 7000000f1 )
BitDefenderTheta AI:Packer.FC10040420
VirIT Worm.Win32.Delf.JON
Symantec W32.Looked.P
ESET-NOD32 Win32/Viking.BC
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Viking.ax
BitDefender Dropped:Win32.Decap.A
NANO-Antivirus Trojan.Win32.Viking.cqkkrh
Avast Win32:Viking-V [Wrm]
Tencent Virus.Win32.Viking.ty
Emsisoft Dropped:Win32.Decap.A (B)
Baidu Win32.Worm.Viking.a
F-Secure Trojan.TR/Injector.2461429
DrWeb Win32.HLLW.Gavir.39
VIPRE Dropped:Win32.Decap.A
TrendMicro PE_LOOKED.ADO
Sophos W32/Looked-AL
SentinelOne Static AI – Malicious PE
GData Dropped:Win32.Decap.A
Jiangmin Worm/Viking.fo
Google Detected
Avira TR/Injector.2461429
Antiy-AVL Worm/Win32.Viking
Kingsoft Worm.Viking.ar.49152
Xcitium Win32.Viking.BC~clean@3ffq
Arcabit Win32.Decap.A
ZoneAlarm Worm.Win32.Viking.ax
Microsoft Virus:Win32/Viking.LW
Varist W32/DelfInject.A.gen!Eldorado
AhnLab-V3 Trojan/Win32.Viking.R116473
VBA32 BScope.Trojan.Click
ALYac Dropped:Win32.Decap.A
MAX malware (ai score=88)
Malwarebytes Generic.Malware.AI.DDS
Panda W32/Viking.BF
TrendMicro-HouseCall PE_LOOKED.ADO
Rising Worm.Viking.do (CLOUD)
Yandex Trojan.GenAsa!FuALLmTpids
Ikarus Worm.Win32.Viking
MaxSecure Trojan.Malware.684956.susgen
Fortinet W32/Viking.HL!worm
AVG Win32:Viking-V [Wrm]
Cybereason malicious.88229f
DeepInstinct MALICIOUS

How to remove Virus:Win32/Viking.LW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago