Categories: Virus

Should I remove “Virus:Win32/Viking.O”?

The Virus:Win32/Viking.O is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.O virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Uses suspicious command line tools or Windows utilities

How to determine Virus:Win32/Viking.O?


File Info:

name: 824CCB9FE27FDA740B31.mlwpath: /opt/CAPEv2/storage/binaries/85ea4ba349dc3e2fd098d2e4990fe2c10a09dacec11cc5efdfeda165525c89aecrc32: A365B959md5: 824ccb9fe27fda740b31bb96ed31b118sha1: 255fbd7f8c30a9935a78eec473fef643d948273fsha256: 85ea4ba349dc3e2fd098d2e4990fe2c10a09dacec11cc5efdfeda165525c89aesha512: ea5cb9317646fd2bb1774a390bb46be5972bb40f65bf4213220fc5aa50c78ebad24e7878024420cfb2d0e07879c2a3070c5a004cc71083ccbf067a3e91cb7ff6ssdeep: 1536:B0bqBQiRBxl5EzcBK/eYb/ueCPK6xnvoqY2Q4vGRKSh3d2SYW:HbRBxl5NBkrmK6xI2NvGcSXiWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A5A36B66FAC2F572C82355BC8E05C2E5BD293E301F1C54ABB5AD1F4EDB7A2C2161C186sha3_384: e8b937d2d69f729a146c296e681bea08d1fdb5c55955b9c550dcf173da36fc6bb1878206a078699893fc407a71df7506ep_bytes: 558bec83c4f0b858114100e8f82ffffftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0804 0x03a8

Virus:Win32/Viking.O also known as:

Bkav W32.LogOneAD.PE
DrWeb Win32.HLLW.Gavir.50
Cynet Malicious (score: 100)
FireEye Generic.mg.824ccb9fe27fda74
CAT-QuickHeal W32.Viking.gen
ALYac Generic.Viking.164CC11E
Cylance unsafe
Zillya Worm.Viking.Win32.2
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 7000000f1 )
K7GW Trojan ( 7000000f1 )
Cybereason malicious.fe27fd
BitDefenderTheta Gen:NN.ZelphiF.36302.gG0@aya3MXmb
VirIT Win32.Viking.P
Cyren W32/DelfInject.A.gen!Eldorado
Symantec W32.Looked.P
Elastic malicious (high confidence)
ESET-NOD32 Win32/Viking.BY
APEX Malicious
ClamAV Win.Trojan.Philis-147
Kaspersky Worm.Win32.Viking.bd
BitDefender Generic.Viking.164CC11E
NANO-Antivirus Trojan.Win32.Viking.zqjl
SUPERAntiSpyware Trojan.Agent/Gen-Viking
MicroWorld-eScan Generic.Viking.164CC11E
Avast Win32:Viking-U [Wrm]
Tencent Virus.Win32.Viking.bd
Emsisoft Generic.Viking.164CC11E (B)
F-Secure Trojan.TR/Agent.apdl.12
Baidu Win32.Worm.Viking.j
VIPRE Generic.Viking.164CC11E
TrendMicro PE_LOOKED.GEN
McAfee-GW-Edition BehavesLike.Win32.HLLPPhilis.cm
Trapmine malicious.high.ml.score
Sophos W32/Looked-Gen
Ikarus Trojan-Dropper.Delf
GData Win32.Trojan.PSE1.77RLTE
Jiangmin Worm/Viking.if
Avira TR/Agent.apdl.12
Antiy-AVL Worm/Win32.Viking.bd
Xcitium Win32.Viking.BY~clean@335j
Arcabit Generic.Viking.164CC11E
ZoneAlarm Worm.Win32.Viking.bd
Microsoft Virus:Win32/Viking.O
Google Detected
AhnLab-V3 Win32/Viking.Gen
McAfee W32/HLLP.ai.gen
MAX malware (ai score=86)
VBA32 BScope.Trojan.Click
Malwarebytes Generic.Malware.AI.DDS
Panda W32/Viking.BY
TrendMicro-HouseCall PE_LOOKED.GEN
Rising Virus.Viking!1.A181 (CLASSIC)
Yandex Trojan.GenAsa!1i2/IxMo9hY
SentinelOne Static AI – Malicious PE
MaxSecure Worm.Viking.bd
Fortinet W32/Viking.HL!worm
AVG Win32:Viking-U [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Virus:Win32/Viking.O?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago