Categories: Virus

Virus:Win32/Viking.V malicious file

The Virus:Win32/Viking.V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.V virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Virus:Win32/Viking.V?


File Info:

name: B6EC64DBCB8D948C18E0.mlwpath: /opt/CAPEv2/storage/binaries/a697b45ad31c1eb3287ebbc6abc2c9dd3836994ea391a9f110d7312eda381647crc32: D4EEF770md5: b6ec64dbcb8d948c18e0ab851d688b05sha1: 44213c77c243f3f81445fffd1d74834cf3b88ccfsha256: a697b45ad31c1eb3287ebbc6abc2c9dd3836994ea391a9f110d7312eda381647sha512: b67115b48069583d83aca32d7ae72f8a6ef49a93c56172e429b579645b2a20fffdb3b82dde0fcc5deb486f7396f4b071885bb4f37d2e3641db9a84c1ceb86d2bssdeep: 6144:kQOuuW+guvWjuWb4zA9TSFem40nVl068HjeD9p/Q37wk1WUh44SmCldLn:kEgj2n8A9TSYm1HhBo7zIXzLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17A845C017B50BEB6F4A2807A1D2AA35D2E2ABD211F10D2D773687F4DCE321C59A3D356sha3_384: 4afb03ac8eb64c04507d7ca16d7e0a99174128f3e8097e038f06946dc650eb8b2bb03fd0e39b90480bf8d62ec6193280ep_bytes: 558bec83c4f0b8a40c4100e81c34fffftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0804 0x03a8

Virus:Win32/Viking.V also known as:

Bkav W32.LockedB.PE
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Crypt.Delf.AF
CAT-QuickHeal W32.Viking.gen
ALYac Trojan.Crypt.Delf.AF
Cylance Unsafe
Zillya Worm.Viking.Win32.2
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 7000000f1 )
K7GW Trojan ( 7000000f1 )
Cybereason malicious.bcb8d9
Baidu Win32.Virus.Agent.s
Cyren W32/DelfInject.A.gen!Eldorado
Symantec W32.Looked.P
ESET-NOD32 Win32/Viking.BR
APEX Malicious
ClamAV Win.Trojan.Philis-159
Kaspersky Worm.Win32.Viking.bi
BitDefender Trojan.Crypt.Delf.AF
NANO-Antivirus Trojan.Win32.Viking.ccwyb
SUPERAntiSpyware Trojan.Agent/Gen-Viking
Avast Win32:Viking-AN [Wrm]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.Crypt.Delf.AF
Sophos ML/PE-A + W32/Looked-Gen
Comodo Win32.Viking.BR~clean@2jxg
DrWeb Win32.HLLW.Gavir.47
VIPRE Virus.Win32.Viking.kq (v)
TrendMicro PE_LOOKED.GEN
McAfee-GW-Edition BehavesLike.Win32.HLLPPhilis.fh
FireEye Generic.mg.b6ec64dbcb8d948c
Emsisoft Trojan.Crypt.Delf.AF (B)
SentinelOne Static AI – Malicious PE
Jiangmin Worm/Viking.ik
Avira W32/Viking.Gen
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASBOL.D30
Microsoft Virus:Win32/Viking.V
Arcabit Trojan.Crypt.Delf.AF
ViRobot Worm.Win32.Viking.104448
GData Trojan.Crypt.Delf.AF
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Viking.Gen
Acronis suspicious
McAfee W32/HLLP.w.gen
VBA32 BScope.Trojan.Click
Malwarebytes Malware.AI.39541933
TrendMicro-HouseCall PE_LOOKED.GEN
Rising Worm.Viking.ed (CLASSIC)
Yandex Trojan.GenAsa!1i2/IxMo9hY
eGambit Unsafe.AI_Score_99%
Fortinet W32/Viking.HL!worm
BitDefenderTheta Gen:NN.ZelphiF.34294.yG3@aKSMl8mb
AVG Win32:Viking-AN [Wrm]
Panda W32/Viking.BN
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Worm.W32.Viking.bb

How to remove Virus:Win32/Viking.V?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago