Virus

Virus:Win32/Viking.V malicious file

Malware Removal

The Virus:Win32/Viking.V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.V virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Virus:Win32/Viking.V?


File Info:

name: B6EC64DBCB8D948C18E0.mlw
path: /opt/CAPEv2/storage/binaries/a697b45ad31c1eb3287ebbc6abc2c9dd3836994ea391a9f110d7312eda381647
crc32: D4EEF770
md5: b6ec64dbcb8d948c18e0ab851d688b05
sha1: 44213c77c243f3f81445fffd1d74834cf3b88ccf
sha256: a697b45ad31c1eb3287ebbc6abc2c9dd3836994ea391a9f110d7312eda381647
sha512: b67115b48069583d83aca32d7ae72f8a6ef49a93c56172e429b579645b2a20fffdb3b82dde0fcc5deb486f7396f4b071885bb4f37d2e3641db9a84c1ceb86d2b
ssdeep: 6144:kQOuuW+guvWjuWb4zA9TSFem40nVl068HjeD9p/Q37wk1WUh44SmCldLn:kEgj2n8A9TSYm1HhBo7zIXzL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A845C017B50BEB6F4A2807A1D2AA35D2E2ABD211F10D2D773687F4DCE321C59A3D356
sha3_384: 4afb03ac8eb64c04507d7ca16d7e0a99174128f3e8097e038f06946dc650eb8b2bb03fd0e39b90480bf8d62ec6193280
ep_bytes: 558bec83c4f0b8a40c4100e81c34ffff
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0804 0x03a8

Virus:Win32/Viking.V also known as:

BkavW32.LockedB.PE
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Crypt.Delf.AF
CAT-QuickHealW32.Viking.gen
ALYacTrojan.Crypt.Delf.AF
CylanceUnsafe
ZillyaWorm.Viking.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.bcb8d9
BaiduWin32.Virus.Agent.s
CyrenW32/DelfInject.A.gen!Eldorado
SymantecW32.Looked.P
ESET-NOD32Win32/Viking.BR
APEXMalicious
ClamAVWin.Trojan.Philis-159
KasperskyWorm.Win32.Viking.bi
BitDefenderTrojan.Crypt.Delf.AF
NANO-AntivirusTrojan.Win32.Viking.ccwyb
SUPERAntiSpywareTrojan.Agent/Gen-Viking
AvastWin32:Viking-AN [Wrm]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.Crypt.Delf.AF
SophosML/PE-A + W32/Looked-Gen
ComodoWin32.Viking.BR~clean@2jxg
DrWebWin32.HLLW.Gavir.47
VIPREVirus.Win32.Viking.kq (v)
TrendMicroPE_LOOKED.GEN
McAfee-GW-EditionBehavesLike.Win32.HLLPPhilis.fh
FireEyeGeneric.mg.b6ec64dbcb8d948c
EmsisoftTrojan.Crypt.Delf.AF (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm/Viking.ik
AviraW32/Viking.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.D30
MicrosoftVirus:Win32/Viking.V
ArcabitTrojan.Crypt.Delf.AF
ViRobotWorm.Win32.Viking.104448
GDataTrojan.Crypt.Delf.AF
CynetMalicious (score: 100)
AhnLab-V3Win32/Viking.Gen
Acronissuspicious
McAfeeW32/HLLP.w.gen
VBA32BScope.Trojan.Click
MalwarebytesMalware.AI.39541933
TrendMicro-HouseCallPE_LOOKED.GEN
RisingWorm.Viking.ed (CLASSIC)
YandexTrojan.GenAsa!1i2/IxMo9hY
eGambitUnsafe.AI_Score_99%
FortinetW32/Viking.HL!worm
BitDefenderThetaGen:NN.ZelphiF.34294.yG3@aKSMl8mb
AVGWin32:Viking-AN [Wrm]
PandaW32/Viking.BN
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureWorm.W32.Viking.bb

How to remove Virus:Win32/Viking.V?

Virus:Win32/Viking.V removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment