Virus

Should I remove “Virus:Win32/Viking.O”?

Malware Removal

The Virus:Win32/Viking.O is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.O virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Uses suspicious command line tools or Windows utilities

How to determine Virus:Win32/Viking.O?


File Info:

name: 824CCB9FE27FDA740B31.mlw
path: /opt/CAPEv2/storage/binaries/85ea4ba349dc3e2fd098d2e4990fe2c10a09dacec11cc5efdfeda165525c89ae
crc32: A365B959
md5: 824ccb9fe27fda740b31bb96ed31b118
sha1: 255fbd7f8c30a9935a78eec473fef643d948273f
sha256: 85ea4ba349dc3e2fd098d2e4990fe2c10a09dacec11cc5efdfeda165525c89ae
sha512: ea5cb9317646fd2bb1774a390bb46be5972bb40f65bf4213220fc5aa50c78ebad24e7878024420cfb2d0e07879c2a3070c5a004cc71083ccbf067a3e91cb7ff6
ssdeep: 1536:B0bqBQiRBxl5EzcBK/eYb/ueCPK6xnvoqY2Q4vGRKSh3d2SYW:HbRBxl5NBkrmK6xI2NvGcSXiW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5A36B66FAC2F572C82355BC8E05C2E5BD293E301F1C54ABB5AD1F4EDB7A2C2161C186
sha3_384: e8b937d2d69f729a146c296e681bea08d1fdb5c55955b9c550dcf173da36fc6bb1878206a078699893fc407a71df7506
ep_bytes: 558bec83c4f0b858114100e8f82fffff
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0804 0x03a8

Virus:Win32/Viking.O also known as:

BkavW32.LogOneAD.PE
DrWebWin32.HLLW.Gavir.50
CynetMalicious (score: 100)
FireEyeGeneric.mg.824ccb9fe27fda74
CAT-QuickHealW32.Viking.gen
ALYacGeneric.Viking.164CC11E
Cylanceunsafe
ZillyaWorm.Viking.Win32.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.fe27fd
BitDefenderThetaGen:NN.ZelphiF.36302.gG0@aya3MXmb
VirITWin32.Viking.P
CyrenW32/DelfInject.A.gen!Eldorado
SymantecW32.Looked.P
Elasticmalicious (high confidence)
ESET-NOD32Win32/Viking.BY
APEXMalicious
ClamAVWin.Trojan.Philis-147
KasperskyWorm.Win32.Viking.bd
BitDefenderGeneric.Viking.164CC11E
NANO-AntivirusTrojan.Win32.Viking.zqjl
SUPERAntiSpywareTrojan.Agent/Gen-Viking
MicroWorld-eScanGeneric.Viking.164CC11E
AvastWin32:Viking-U [Wrm]
TencentVirus.Win32.Viking.bd
EmsisoftGeneric.Viking.164CC11E (B)
F-SecureTrojan.TR/Agent.apdl.12
BaiduWin32.Worm.Viking.j
VIPREGeneric.Viking.164CC11E
TrendMicroPE_LOOKED.GEN
McAfee-GW-EditionBehavesLike.Win32.HLLPPhilis.cm
Trapminemalicious.high.ml.score
SophosW32/Looked-Gen
IkarusTrojan-Dropper.Delf
GDataWin32.Trojan.PSE1.77RLTE
JiangminWorm/Viking.if
AviraTR/Agent.apdl.12
Antiy-AVLWorm/Win32.Viking.bd
XcitiumWin32.Viking.BY~clean@335j
ArcabitGeneric.Viking.164CC11E
ZoneAlarmWorm.Win32.Viking.bd
MicrosoftVirus:Win32/Viking.O
GoogleDetected
AhnLab-V3Win32/Viking.Gen
McAfeeW32/HLLP.ai.gen
MAXmalware (ai score=86)
VBA32BScope.Trojan.Click
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Viking.BY
TrendMicro-HouseCallPE_LOOKED.GEN
RisingVirus.Viking!1.A181 (CLASSIC)
YandexTrojan.GenAsa!1i2/IxMo9hY
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Viking.bd
FortinetW32/Viking.HL!worm
AVGWin32:Viking-U [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Virus:Win32/Viking.O?

Virus:Win32/Viking.O removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment