Malware

Win32/Viking.AS removal guide

Malware Removal

The Win32/Viking.AS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Viking.AS virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Viking.AS?


File Info:

name: FFDA9027D988C3745CE5.mlw
path: /opt/CAPEv2/storage/binaries/f0898bba729f2e0cf82233860a38d86d8cffc409c1fdc0bb12b55d75eff87a4f
crc32: 31D078C2
md5: ffda9027d988c3745ce5795c2d88417f
sha1: 536b630e0d316476593077a0019d580cb56bd625
sha256: f0898bba729f2e0cf82233860a38d86d8cffc409c1fdc0bb12b55d75eff87a4f
sha512: bd27d7d169af081789b90cce502987472fa3431cd82b57460f2bc82ecc452487f6d7807253556eec63fe04ec09c85306b5e5627cf9ce7bb1de1348c6d8713290
ssdeep: 24576:xaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaR7:c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10986E1A5B3E4E6C2C0A95A35C186B33CB98C7C87463A838BFEA535790B125719CF153D
sha3_384: 4c3c2f3d935f018a29ad2ca6337a9bc43596ebb89c47cdd96d53f17d5c0420cfcdf1911e443df0d017767c46e49027b3
ep_bytes: 60be00b042008dbe0060fdff5783cdff
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0804 0x03a8

Win32/Viking.AS also known as:

BkavW32.Aprilty.PE
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Worm.Viking.AG
ClamAVWin.Trojan.Philis-39
FireEyeGeneric.mg.ffda9027d988c374
CAT-QuickHealW32.Viking.gen
McAfeeW32/HLLP.u.bn
CylanceUnsafe
VIPREWin32.Worm.Viking.AG
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.7d988c
BaiduWin32.Worm.Viking.a
VirITWorm.Win32.Delf.MW
CyrenW32/Viking.AS
SymantecW32.Looked.P
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Viking.AS
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Viking.mi
BitDefenderWin32.Worm.Viking.AG
NANO-AntivirusTrojan.Win32.Lineage.itqltm
AvastWin32:Viking-V [Wrm]
TencentWorm.Win32.Viking.ae
Ad-AwareWin32.Worm.Viking.AG
EmsisoftWin32.Worm.Viking.AG (B)
ComodoWin32.Viking.AS~clean@2vhe
DrWebWin32.HLLW.Gavir.31
ZillyaWorm.Viking.Win32.8
TrendMicroPE_LOOKED.FQ
McAfee-GW-EditionBehavesLike.Win32.HLLPPhilis.wc
Trapminemalicious.high.ml.score
SophosML/PE-A + W32/Looked-AE
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.77RLTE
JiangminWorm/Viking.el
AviraWORM/Viking.O.2
Antiy-AVLTrojan/Generic.ASBOL.6C4
ViRobotWorm.Win32.Viking.49152
ZoneAlarmHEUR:Worm.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Win32/Viking.Gen
BitDefenderThetaAI:Packer.D11AB92E20
ALYacWin32.Worm.Viking.AG
MAXmalware (ai score=87)
VBA32BScope.Trojan.Click
MalwarebytesMalware.AI.1183508357
TrendMicro-HouseCallPE_LOOKED.FQ
RisingWorm.Viking.dg (CLOUD)
YandexTrojan.GenAsa!FuALLmTpids
IkarusWorm.Win32.Viking
MaxSecureTrojan.Malware.690653.susgen
FortinetW32/Viking.AG
AVGWin32:Viking-V [Wrm]
PandaW32/Viking.AR
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Viking.AS?

Win32/Viking.AS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment