Categories: Malware

Win32.Viking.BD removal guide

The Win32.Viking.BD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Viking.BD virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32.Viking.BD?


File Info:

name: C75932B58FAA5CC891A2.mlwpath: /opt/CAPEv2/storage/binaries/ed8cd4bc1c29237bf3193a2325ed597c9dd64121a7f90bc13bdf35f589387352crc32: F047AD9Amd5: c75932b58faa5cc891a287737ee864d0sha1: 609fa7746bc5a12fc6f1cb971772252dbf041e5csha256: ed8cd4bc1c29237bf3193a2325ed597c9dd64121a7f90bc13bdf35f589387352sha512: 8e1f1ecebc4dc430ede1d016d531320d7b8d8b058c1d5c964049f8407ee6af5581ed2c222c8ea69a9e63155c5e4eeb45fe7ec68f0a791373aa704aeb7dce6be6ssdeep: 768:CHePM1KKOAtXjZaOoiENszs1ozfbTixkfUtZFnUKXKkBwIgJcQfIZi7dGI8yvGxU:59RAhZIiGs41I/ixkfUPFnHBwDUZikIVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B123E12F7D9C6C86C4E104709B5B9D04E229AEA0FE098373E37A175BCEE17E1EC61416sha3_384: 4f1ae2bc89269d40e78f2320edd6ced6aecdaad3b864ae3ac319c77c3cec39fd57b3059e14b6057fdb160c6074ca7669ep_bytes: 60be00a042008dbe0070fdff5783cdfftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0804 0x03a8

Win32.Viking.BD also known as:

Bkav W32.LogoOneR.PE
Lionic Worm.Win32.Viking.lz9q
MicroWorld-eScan Win32.Viking.BD
CAT-QuickHeal W32.Viking.gen
ALYac Win32.Viking.BD
Malwarebytes Generic.Malware.AI.DDS
VIPRE Win32.Viking.BD
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Virus:Win32/Viking.49d2274f
K7GW Trojan ( 7000000f1 )
K7AntiVirus Trojan ( 7000000f1 )
Baidu Win32.Virus.Agent.v
VirIT Worm.Win32.Delf.ON
Cyren W32/Worm.MQLO-2142
Symantec W32.Looked.AO
Elastic malicious (moderate confidence)
ESET-NOD32 Win32/Viking.BB
APEX Malicious
ClamAV Win.Worm.Viking-1307
Kaspersky Worm.Win32.Viking.ao
BitDefender Win32.Viking.BD
NANO-Antivirus Trojan.Win32.Gavir.ebvkxl
Avast Win32:Evo-gen [Trj]
Tencent Virus.Win32.Viking.q
Sophos W32/Looked-Gen
F-Secure Trojan.TR/Spy.Viking.Gen
DrWeb Win32.HLLW.Gavir.36
Zillya Worm.Viking.Win32.8
TrendMicro PE_LOOKED.GY-O
McAfee-GW-Edition W32/HLLP.u.dz
Trapmine malicious.high.ml.score
FireEye Generic.mg.c75932b58faa5cc8
Emsisoft Win32.Viking.BD (B)
SentinelOne Static AI – Malicious PE
GData Win32.Viking.BD
Jiangmin Worm/Viking.ff
Webroot
Google Detected
Avira TR/Spy.Viking.Gen
Antiy-AVL Worm/Win32.Viking.ao
Xcitium Win32.Viking.BB~clean@40mc
Arcabit Win32.Viking.BD
ViRobot Worm.Win32.Viking.49152.B
ZoneAlarm Worm.Win32.Viking.ao
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Win32/Viking.Gen
Acronis suspicious
BitDefenderTheta AI:Packer.96C0BF7120
MAX malware (ai score=100)
VBA32 BScope.Trojan.Click
Cylance unsafe
Panda W32/Viking.AZ.worm
TrendMicro-HouseCall PE_LOOKED.GY-O
Rising Worm.Win32.Viking.gy (CLOUD)
Yandex Trojan.GenAsa!FuALLmTpids
Ikarus Worm.Win32.Viking
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Viking.HL!worm
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Win32.Viking.BD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago