Categories: Worm

Win32.Worm.Viking.IZ malicious file

The Win32.Worm.Viking.IZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Viking.IZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32.Worm.Viking.IZ?


File Info:

name: 188C31818DB73103C9CB.mlwpath: /opt/CAPEv2/storage/binaries/e60f59862679ea68d54eaebbabc361cd4c3ae1d1fcff46e704a71d2a5c519a46crc32: 86CDFFA7md5: 188c31818db73103c9cb1a7e3e35e89asha1: ce9140e9ae9e90ae9cfccd379be50a17f3034589sha256: e60f59862679ea68d54eaebbabc361cd4c3ae1d1fcff46e704a71d2a5c519a46sha512: 292f9f51d6e069bb4a4000c6e896840730146f0bf0495d6e202cfc72946dcbd89573d485ce1b12bc4181c63d053daca2842a681782742e5b288be50d838a7324ssdeep: 6144:9Xymct5T/4DO/B5fpRr3TmiTVVmVVV8VVNVVVcVVVxVVVPVVlVVVRVVVtVVWV60m:Gt5j4DO/B5fn5c7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17E940842DA8C33ABD8F29A30D17CF2A55F3BBDD079A94B9E20693D2D3C559409C12379sha3_384: 240240952e87764dcfc234b411f2ed7950a1c4a1734c276eb2484aa580b56e72d208011947f8954fe1c698069b4499cfep_bytes: 90558bec83c4f0b89c0b4100eb950000timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32.Worm.Viking.IZ also known as:

Bkav W32.LogOneG.Worm
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Gavir.72
MicroWorld-eScan Win32.Worm.Viking.IZ
FireEye Generic.mg.188c31818db73103
CAT-QuickHeal W32.Viking.gen
McAfee Artemis!4B75DD1A3098
Cylance Unsafe
Zillya Worm.Viking.Win32.43
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00476ada1 )
K7GW Trojan ( 00476ada1 )
Cybereason malicious.18db73
Arcabit Win32.Worm.Viking.IZ
BitDefenderTheta AI:Packer.0D0FEF991C
Cyren W32/DelfInject.A.gen!Eldorado
Symantec W32.Looked.BK
ESET-NOD32 Win32/Viking.LU
TrendMicro-HouseCall PE_LOOKED.ACX
ClamAV Win.Trojan.Philis-85
Kaspersky Worm.Win32.Viking.lw
BitDefender Win32.Worm.Viking.IZ
Avast Win32:Malware-gen
Tencent Virus.Win32.Viking.h
Ad-Aware Win32.Worm.Viking.IZ
Sophos ML/PE-A + W32/Looked-EB
Comodo Virus.Win32.Viking.~A@2v6vn
Baidu Win32.Worm.Viking.a
VIPRE Virus.Win32.Viking.Gen (v)
TrendMicro PE_LOOKED.ACX
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.gm
Emsisoft Win32.Worm.Viking.IZ (B)
SentinelOne Static AI – Malicious PE
Jiangmin Worm/Viking.qr
eGambit Unsafe.AI_Score_82%
Avira TR/Crypt.UPKM.Gen
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASBOL.44B
Microsoft Virus:Win32/Viking.KX
ViRobot Worm.Win32.Viking.Gen
GData Win32.Worm.Viking.IZ
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Viking.Gen
Acronis suspicious
VBA32 BScope.Trojan.Click
ALYac Win32.Worm.Viking.IZ
Malwarebytes Malware.AI.3033862445
APEX Malicious
Rising Malware.Heuristic!ET#97% (RDMK:cmRtazpL9XpDpC6BiNIetuciVytj)
Yandex Trojan.GenAsa!lvpR4wpt6bc
Ikarus Trojan.Crypt
MaxSecure Virus.Mabezat.Dam
Fortinet W32/Viking.LU
AVG Win32:Malware-gen
Panda W32/Viking.VH
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32.Worm.Viking.IZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago