Worm

How to remove “Win32.Worm.Viking.IZ (B)”?

Malware Removal

The Win32.Worm.Viking.IZ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Viking.IZ (B) virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • The sample wrote data to the system hosts file.
  • Uses suspicious command line tools or Windows utilities

How to determine Win32.Worm.Viking.IZ (B)?


File Info:

name: D8DFEB95488EBBB6720E.mlw
path: /opt/CAPEv2/storage/binaries/ca2a3ddbb502d5e7a666dfab06025dbd998d002b1fe9018119c06e7a3ce202ac
crc32: 24D4D903
md5: d8dfeb95488ebbb6720e20309c930bc6
sha1: 6b84adc57ad6d39eff5d3f7ca2608dea32609842
sha256: ca2a3ddbb502d5e7a666dfab06025dbd998d002b1fe9018119c06e7a3ce202ac
sha512: c2c0b0fb3884da9c3852edb74ba135d96cbb97f44fc0bd609d9e3ff0032744c2982c61a36b649abb84cbfb7f1a2baaf95416af7bf67a0c19aed59e529775d1a3
ssdeep: 12288:DCDNXb/7t0iUk2E+UiOS/osQbCP+V/7h0L6unnOPl4jK7en3mawkfd8PzH4qLiao:Wd/7t0ib+UiF7ACE/UmafSLi4euLHa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E556B17B69D73E8D0EED1748A4DB276ED727C510B34AADF0290B2191E37AE05B3A710
sha3_384: 9817309494a3261509d035262506644d63a4241564b20d6e148b1431c7c0175b275c6f1701df900ce0af7637cc32d545
ep_bytes: 90558bec83c4f0ebc29000008d45ba50
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0804 0x03a8

Win32.Worm.Viking.IZ (B) also known as:

BkavW32.LogOneG.Worm
LionicTrojan.Win32.Turkojan.lixn
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d8dfeb95488ebbb6
CAT-QuickHealW32.Viking.gen
ALYacWin32.Worm.Viking.IZ
Cylanceunsafe
ZillyaWorm.Viking.Win32.43
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
AlibabaWorm:Win32/Viking.ac42
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.57ad6d
ArcabitWin32.Worm.Viking.IZ
BitDefenderThetaAI:Packer.6BDB79E61D
VirITWorm.Win32.Delf.BWR
CyrenW32/DelfInject.A.gen!Eldorado
SymantecW32.Looked.BK
ESET-NOD32Win32/Viking.DE
APEXMalicious
ClamAVWin.Trojan.Philis-85
KasperskyWorm.Win32.Viking.ls
BitDefenderWin32.Worm.Viking.IZ
NANO-AntivirusTrojan.Win32.Viking.croqez
ViRobotWorm.Win32.Viking.Gen
MicroWorld-eScanWin32.Worm.Viking.IZ
AvastWin32:Malware-gen
TencentVirus.Win32.Viking.h
EmsisoftWin32.Worm.Viking.IZ (B)
BaiduWin32.Worm.Viking.a
F-SecureTrojan.TR/Crypt.CFI.Gen
DrWebWin32.HLLW.Gavir.72
VIPREWin32.Worm.Viking.IZ
TrendMicroPE_LOOKED.ACM
McAfee-GW-EditionBehavesLike.Win32.HLLPPhilis.th
Trapminemalicious.high.ml.score
SophosW32/Looked-Gen
SentinelOneStatic AI – Malicious PE
JiangminWorm/Viking.qq
AviraTR/Crypt.CFI.Gen
Antiy-AVLWorm/Win32.Viking.jo
XcitiumTrojWare.Win32.Magania.~AEA@f80tu
MicrosoftTrojan:Win32/DelfInject.ME!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Viking
ZoneAlarmWorm.Win32.Viking.ls
GDataWin32.Trojan.PSE1.16GEQY6
GoogleDetected
AhnLab-V3Win32/Viking.Gen
Acronissuspicious
McAfeeW32/HLLP.ai.kl
MAXmalware (ai score=82)
VBA32BScope.Trojan.Click
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Viking.VH
ZonerProbably Heur.ExeHeaderP
TrendMicro-HouseCallPE_LOOKED.ACM
RisingWorm.Win32.Viking.jq (CLASSIC)
YandexTrojan.GenAsa!lvpR4wpt6bc
IkarusWorm.Win32.Looked.E.dam#2
MaxSecureTrojan.Malware.142074.susgen
FortinetW32/Viking.LS
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32.Worm.Viking.IZ (B)?

Win32.Worm.Viking.IZ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment