Virus:Win32/Viking.JW

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Virus:Win32/Viking.JW infection?

In this short article you will certainly find about the meaning of Virus:Win32/Viking.JW as well as its negative impact on your computer. Such ransomware are a type of malware that is clarified by on-line fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Virus:Win32/Viking.JW ransomware will advise its targets to launch funds transfer for the purpose of reducing the effects of the modifications that the Trojan infection has actually presented to the sufferer’s device.

Virus:Win32/Viking.JW Summary

These alterations can be as follows:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the sufferer’s hard disk — so the target can no more use the information;
  • Preventing normal access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Virus:Win32/Viking.JW

The most common channels through which Virus:Win32/Viking.JW are injected are:

  • By methods of phishing emails;
  • As a consequence of user winding up on a source that organizes a destructive software application;

As quickly as the Trojan is efficiently infused, it will certainly either cipher the information on the victim’s computer or avoid the gadget from operating in a proper way – while also placing a ransom note that states the need for the targets to effect the settlement for the purpose of decrypting the documents or recovering the file system back to the first condition. In the majority of circumstances, the ransom money note will certainly turn up when the customer reboots the PC after the system has actually already been harmed.

Virus:Win32/Viking.JW circulation networks.

In numerous edges of the globe, Virus:Win32/Viking.JW expands by leaps and also bounds. Nevertheless, the ransom money notes as well as methods of obtaining the ransom money quantity might vary depending on certain neighborhood (regional) setups. The ransom money notes and also methods of extorting the ransom amount might vary depending on certain regional (local) setups.

Ransomware injection

For instance:

    Faulty notifies concerning unlicensed software application.

    In certain locations, the Trojans often wrongfully report having identified some unlicensed applications allowed on the target’s gadget. The alert after that requires the customer to pay the ransom.

    Faulty declarations regarding unlawful content.

    In countries where software program piracy is much less prominent, this approach is not as reliable for the cyber frauds. Conversely, the Virus:Win32/Viking.JW popup alert might falsely claim to be originating from a police organization and also will certainly report having located kid porn or various other unlawful data on the device.

    Virus:Win32/Viking.JW popup alert might incorrectly declare to be acquiring from a regulation enforcement organization and also will certainly report having located youngster porn or various other illegal data on the tool. The alert will in a similar way contain a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: 50E8C536
md5: 8654b6216f0c332392801cf7fabd421c
name: 8654B6216F0C332392801CF7FABD421C.mlw
sha1: 60b0dc773a103c2d232f30b8e5e07791df2491cf
sha256: ee0160b189e1717afee2a2aeccef34d5b65791da8644708bb9f68287733680ac
sha512: 319f41f46becd273b031caa3c063941c75073a161fad26dfcdaa54d70aa13c2bff84b9cac2b688f3dc7b3864ed9ae4db8fe7f2c761ac27d44739a5f5d4793a62
ssdeep: 6144:OajdMJyFRe6azHqTGAtsnZcDE/JwCLpzrHt5:j2JylsKTzsB2CtzrN5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus:Win32/Viking.JW also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.HLLPSyPonA.PE
K7AntiVirus Trojan ( 004ef94b1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Legmir.184
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.LmirPMF.S19289225
ALYac Dropped:Generic.Delf.Lmir.8D883317
Cylance Unsafe
Zillya Virus.Sypon.Win32.1
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
K7GW Trojan ( 004ef94b1 )
Cybereason malicious.16f0c3
Cyren W32/Philis.WVHB-2516
Symantec W32.HLLP.Philis
ESET-NOD32 Win32/HLLP.Philis.A
APEX Malicious
Avast Win32:Delf-AFC [Trj]
ClamAV Win.Trojan.Lmir-22
Kaspersky Trojan-GameThief.Win32.Lmir.gen
BitDefender Dropped:Generic.Delf.Lmir.8D883317
NANO-Antivirus Virus.Win32.HLLP.ghnp
MicroWorld-eScan Dropped:Generic.Delf.Lmir.8D883317
Tencent Virus.Win32.Lamer.gg
Ad-Aware Dropped:Generic.Delf.Lmir.8D883317
Sophos ML/PE-A + W32/LegMir-P
Comodo Win32.HLLP.Philis.A@3xq6
BitDefenderTheta AI:Packer.E828F7511D
VIPRE BehavesLike.Win32.Malware.wsc (mx-v)
TrendMicro PE_PHILIS.A-0
McAfee-GW-Edition BehavesLike.Win32.RansomCWall.dh
FireEye Generic.mg.8654b6216f0c3323
Emsisoft Dropped:Generic.Delf.Lmir.8D883317 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/PSW.LMirInfect.13.b
Avira W32/HLLW.Sypon
eGambit Unsafe.AI_Score_98%
Microsoft Virus:Win32/Viking.JW
Arcabit Generic.Delf.Lmir.8D883317
ZoneAlarm Trojan-GameThief.Win32.Lmir.gen
GData Win32.Trojan.PSE.136NMWS
TACHYON Virus/W32.Philis
McAfee W32/HLLP.Philis.b
MAX malware (ai score=87)
VBA32 Virus.Win32.HLLP.Sypon.a
Malwarebytes Malware.AI.3850588888
Panda W32/Legmir.B
TrendMicro-HouseCall PE_PHILIS.A-0
Rising Trojan.Banker!1.A377 (RDMK:cmRtazol+owlJ8dTe3EOWPE3J6VO)
Yandex Trojan.GenAsa!Hw2KEm396Dk
Ikarus Virus.Win32.Viking
MaxSecure Virus.W32.HLLP.Sypon.A
Fortinet W32/Legendmir.NMD!tr
AVG Win32:Delf-AFC [Trj]
Qihoo-360 QVM41.1.Malware.Gen

How to remove Virus:Win32/Viking.JW virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Virus:Win32/Viking.JW files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Virus:Win32/Viking.JW you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending