Worm

Win32.Worm.Viking.NDL (B) removal instruction

Malware Removal

The Win32.Worm.Viking.NDL (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Viking.NDL (B) virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32.Worm.Viking.NDL (B)?


File Info:

name: C58A002858FD3ADD75D1.mlw
path: /opt/CAPEv2/storage/binaries/a8ad26465fa29cb9af84edd3c1595260d522247e8c1e78410abb548320f17d77
crc32: 704A7064
md5: c58a002858fd3add75d1591f609db96c
sha1: 0f8a5dcefed0de69814cfb940cb633f9381f4449
sha256: a8ad26465fa29cb9af84edd3c1595260d522247e8c1e78410abb548320f17d77
sha512: a0eb7936517565619440e7cde25243d3035074f3dfc7a86cdc5f62a8faecd70a135a0ee0176c105bcc59eb81c6d54756d4dded52cba5448a68a9355f86bdc8e1
ssdeep: 49152:gTcI219rjad791wL5QTgM02IAw0R3kJxgzU39:Yc3jaWL5O0NAw0R3UQO9
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T149A51219EB0284F5E6D3477551CFE77B8A14BE309811C9ABFBCADA46A4331A2243D317
sha3_384: 922860f6bbf7cdda1f0ac42cb723d262ab192fc880a3507be2ebfbe1a36baa442d9763aae787760fd20c8acc1b04895c
ep_bytes: 83ec0cc7051868450000000000e82e74
timestamp: 2021-09-28 02:27:08

Version Info:

CompanyName:
FileDescription:
FileVersion: 0.0.0.0
LegalCopyright:
OriginalFilename: WebsignServerProc.exe
ProductName: WebsignServerProc
ProductVersion: 0.0.0.0
Translation: 0x0409 0x04b0

Win32.Worm.Viking.NDL (B) also known as:

MicroWorld-eScanWin32.Worm.Viking.NDL
FireEyeWin32.Worm.Viking.NDL
ALYacWin32.Worm.Viking.NDL
CylanceUnsafe
VIPREWin32.Worm.Viking.NDL
CyrenW32/SuspPack.DH.gen!Eldorado
KasperskyUDS:Worm.Win32.Viking.j
BitDefenderWin32.Worm.Viking.NDL
NANO-AntivirusTrojan.Win32.Viking.bewfg
AvastWin32:Viking-M [Wrm]
EmsisoftWin32.Worm.Viking.NDL (B)
DrWebWin32.HLLW.Viking.2
TrendMicroTROJ_GEN.R011C0DIL22
McAfee-GW-EditionArtemis
SophosMal/Generic-S
GDataWin32.Worm.Viking.NDL
ArcabitWin32.Worm.Viking.NDL
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!C58A002858FD
MAXmalware (ai score=86)
VBA32Virus.Viking.2595
TrendMicro-HouseCallTROJ_GEN.R011C0DIL22
IkarusWorm.Win32.Viking
FortinetW32/PossibleThreat
BitDefenderThetaAI:Packer.07DBFD6E1F
AVGWin32:Viking-M [Wrm]
Cybereasonmalicious.858fd3
PandaTrj/CI.A

How to remove Win32.Worm.Viking.NDL (B)?

Win32.Worm.Viking.NDL (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment