Worm

Win32.Worm.Viking.IZ malicious file

Malware Removal

The Win32.Worm.Viking.IZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Viking.IZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32.Worm.Viking.IZ?


File Info:

name: 188C31818DB73103C9CB.mlw
path: /opt/CAPEv2/storage/binaries/e60f59862679ea68d54eaebbabc361cd4c3ae1d1fcff46e704a71d2a5c519a46
crc32: 86CDFFA7
md5: 188c31818db73103c9cb1a7e3e35e89a
sha1: ce9140e9ae9e90ae9cfccd379be50a17f3034589
sha256: e60f59862679ea68d54eaebbabc361cd4c3ae1d1fcff46e704a71d2a5c519a46
sha512: 292f9f51d6e069bb4a4000c6e896840730146f0bf0495d6e202cfc72946dcbd89573d485ce1b12bc4181c63d053daca2842a681782742e5b288be50d838a7324
ssdeep: 6144:9Xymct5T/4DO/B5fpRr3TmiTVVmVVV8VVNVVVcVVVxVVVPVVlVVVRVVVtVVWV60m:Gt5j4DO/B5fn5c7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E940842DA8C33ABD8F29A30D17CF2A55F3BBDD079A94B9E20693D2D3C559409C12379
sha3_384: 240240952e87764dcfc234b411f2ed7950a1c4a1734c276eb2484aa580b56e72d208011947f8954fe1c698069b4499cf
ep_bytes: 90558bec83c4f0b89c0b4100eb950000
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32.Worm.Viking.IZ also known as:

BkavW32.LogOneG.Worm
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Gavir.72
MicroWorld-eScanWin32.Worm.Viking.IZ
FireEyeGeneric.mg.188c31818db73103
CAT-QuickHealW32.Viking.gen
McAfeeArtemis!4B75DD1A3098
CylanceUnsafe
ZillyaWorm.Viking.Win32.43
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00476ada1 )
K7GWTrojan ( 00476ada1 )
Cybereasonmalicious.18db73
ArcabitWin32.Worm.Viking.IZ
BitDefenderThetaAI:Packer.0D0FEF991C
CyrenW32/DelfInject.A.gen!Eldorado
SymantecW32.Looked.BK
ESET-NOD32Win32/Viking.LU
TrendMicro-HouseCallPE_LOOKED.ACX
ClamAVWin.Trojan.Philis-85
KasperskyWorm.Win32.Viking.lw
BitDefenderWin32.Worm.Viking.IZ
AvastWin32:Malware-gen
TencentVirus.Win32.Viking.h
Ad-AwareWin32.Worm.Viking.IZ
SophosML/PE-A + W32/Looked-EB
ComodoVirus.Win32.Viking.~A@2v6vn
BaiduWin32.Worm.Viking.a
VIPREVirus.Win32.Viking.Gen (v)
TrendMicroPE_LOOKED.ACX
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gm
EmsisoftWin32.Worm.Viking.IZ (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm/Viking.qr
eGambitUnsafe.AI_Score_82%
AviraTR/Crypt.UPKM.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASBOL.44B
MicrosoftVirus:Win32/Viking.KX
ViRobotWorm.Win32.Viking.Gen
GDataWin32.Worm.Viking.IZ
CynetMalicious (score: 100)
AhnLab-V3Win32/Viking.Gen
Acronissuspicious
VBA32BScope.Trojan.Click
ALYacWin32.Worm.Viking.IZ
MalwarebytesMalware.AI.3033862445
APEXMalicious
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazpL9XpDpC6BiNIetuciVytj)
YandexTrojan.GenAsa!lvpR4wpt6bc
IkarusTrojan.Crypt
MaxSecureVirus.Mabezat.Dam
FortinetW32/Viking.LU
AVGWin32:Malware-gen
PandaW32/Viking.VH
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32.Worm.Viking.IZ?

Win32.Worm.Viking.IZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment