Categories: Malware

Win32/Viking.AS removal guide

The Win32/Viking.AS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Viking.AS virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Viking.AS?


File Info:

name: FFDA9027D988C3745CE5.mlwpath: /opt/CAPEv2/storage/binaries/f0898bba729f2e0cf82233860a38d86d8cffc409c1fdc0bb12b55d75eff87a4fcrc32: 31D078C2md5: ffda9027d988c3745ce5795c2d88417fsha1: 536b630e0d316476593077a0019d580cb56bd625sha256: f0898bba729f2e0cf82233860a38d86d8cffc409c1fdc0bb12b55d75eff87a4fsha512: bd27d7d169af081789b90cce502987472fa3431cd82b57460f2bc82ecc452487f6d7807253556eec63fe04ec09c85306b5e5627cf9ce7bb1de1348c6d8713290ssdeep: 24576:xaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaRaR7:ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10986E1A5B3E4E6C2C0A95A35C186B33CB98C7C87463A838BFEA535790B125719CF153Dsha3_384: 4c3c2f3d935f018a29ad2ca6337a9bc43596ebb89c47cdd96d53f17d5c0420cfcdf1911e443df0d017767c46e49027b3ep_bytes: 60be00b042008dbe0060fdff5783cdfftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0804 0x03a8

Win32/Viking.AS also known as:

Bkav W32.Aprilty.PE
tehtris Generic.Malware
MicroWorld-eScan Win32.Worm.Viking.AG
ClamAV Win.Trojan.Philis-39
FireEye Generic.mg.ffda9027d988c374
CAT-QuickHeal W32.Viking.gen
McAfee W32/HLLP.u.bn
Cylance Unsafe
VIPRE Win32.Worm.Viking.AG
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 7000000f1 )
K7GW Trojan ( 7000000f1 )
Cybereason malicious.7d988c
Baidu Win32.Worm.Viking.a
VirIT Worm.Win32.Delf.MW
Cyren W32/Viking.AS
Symantec W32.Looked.P
Elastic malicious (moderate confidence)
ESET-NOD32 Win32/Viking.AS
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Viking.mi
BitDefender Win32.Worm.Viking.AG
NANO-Antivirus Trojan.Win32.Lineage.itqltm
Avast Win32:Viking-V [Wrm]
Tencent Worm.Win32.Viking.ae
Ad-Aware Win32.Worm.Viking.AG
Emsisoft Win32.Worm.Viking.AG (B)
Comodo Win32.Viking.AS~clean@2vhe
DrWeb Win32.HLLW.Gavir.31
Zillya Worm.Viking.Win32.8
TrendMicro PE_LOOKED.FQ
McAfee-GW-Edition BehavesLike.Win32.HLLPPhilis.wc
Trapmine malicious.high.ml.score
Sophos ML/PE-A + W32/Looked-AE
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE1.77RLTE
Jiangmin Worm/Viking.el
Avira WORM/Viking.O.2
Antiy-AVL Trojan/Generic.ASBOL.6C4
ViRobot Worm.Win32.Viking.49152
ZoneAlarm HEUR:Worm.Win32.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Win32/Viking.Gen
BitDefenderTheta AI:Packer.D11AB92E20
ALYac Win32.Worm.Viking.AG
MAX malware (ai score=87)
VBA32 BScope.Trojan.Click
Malwarebytes Malware.AI.1183508357
TrendMicro-HouseCall PE_LOOKED.FQ
Rising Worm.Viking.dg (CLOUD)
Yandex Trojan.GenAsa!FuALLmTpids
Ikarus Worm.Win32.Viking
MaxSecure Trojan.Malware.690653.susgen
Fortinet W32/Viking.AG
AVG Win32:Viking-V [Wrm]
Panda W32/Viking.AR
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Viking.AS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago