Categories: Malware

Generic.Viking.5BA1A6BA (file analysis)

The Generic.Viking.5BA1A6BA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Viking.5BA1A6BA virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

How to determine Generic.Viking.5BA1A6BA?


File Info:

crc32: DE5C93D9md5: 3c55233ac486069148b25b48f94026daname: 3C55233AC486069148B25B48F94026DA.mlwsha1: a48e94e0285f70c5ed935de578bf96800c22d3fesha256: d690e1b1fb66ab4dc4578f58b0382f43d3928fcb1affa20bbc3c79f916ef2a61sha512: 2010494583f1b41b0545d46785eb075c52bb6f14cb321d799022ace9efb7281c1241fc41c93840a26dda7e5bdb4ad094553e4da1717357a8500a1c018029ee57ssdeep: 3072:Z7jxlwUzf+ctE369rxCBe+aezUa6pBiMSx:xxlZDP9d+aezCpBRtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Generic.Viking.5BA1A6BA also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
ClamAV Win.Trojan.Philis-87
FireEye Generic.mg.3c55233ac4860691
CAT-QuickHeal W32.Viking.DL6
Qihoo-360 Win32/Worm.1d0
McAfee Artemis!3C55233AC486
Cylance Unsafe
VIPRE LooksLike.Win32.KryptPck!a (v)
AegisLab Worm.Win32.Viking.l3Va
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Generic.Viking.5BA1A6BA
K7GW Trojan ( 003b1b581 )
K7AntiVirus Trojan ( 003b1b581 )
Baidu Win32.Virus.Agent.s
Cyren W32/Worm.RUJD-7041
Symantec W32.Looked.P
TotalDefense Win32/Looked!generic
APEX Malicious
Avast Win32:Viking-V [Wrm]
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Viking.kz
Alibaba Worm:Win32/Viking.1033953c
NANO-Antivirus Trojan.Win32.Viking.dnykny
MicroWorld-eScan Generic.Viking.5BA1A6BA
Rising Worm.Viking.ql (CLOUD)
Ad-Aware Generic.Viking.5BA1A6BA
Sophos ML/PE-A + W32/Looked-Gen
Comodo TrojWare.Win32.Magania.~AEA@f80tu
F-Secure Malware.W32/Viking.BD.Upk
DrWeb Trojan.PWS.Legmir.6666
Zillya Worm.Viking.Win32.2
TrendMicro Cryp_Xed-12
McAfee-GW-Edition BehavesLike.Win32.HLLPPhilis.fz
Emsisoft Generic.Viking.5BA1A6BA (B)
Ikarus Trojan-GameThief.Win32.Lmir
Avira W32/Viking.BD.Upk
MAX malware (ai score=87)
Microsoft Virus:Win32/Viking.IT
Arcabit Generic.Viking.5BA1A6BA
ZoneAlarm Worm.Win32.Viking.kz
GData Generic.Viking.5BA1A6BA
AhnLab-V3 Win32/Viking.Gen
Acronis suspicious
BitDefenderTheta Gen:NN.ZelphiF.34804.tm0@aiPSqHdb
ALYac Generic.Viking.5BA1A6BA
VBA32 MalwareScope.Worm.Viking.4
Malwarebytes Generic.Trojan.Injector.DDS
ESET-NOD32 Win32/Viking.DD
TrendMicro-HouseCall Cryp_Xed-12
Tencent Win32.Virus.Viking.Llhl
Yandex Trojan.GenAsa!zLTP2Y961GA
SentinelOne Static AI – Malicious PE – File Infector
eGambit Unsafe.AI_Score_58%
Fortinet W32/Viking.DD!tr
AVG Win32:Viking-V [Wrm]
Cybereason malicious.ac4860
Paloalto generic.ml
MaxSecure Worm.W32.Viking.bb

How to remove Generic.Viking.5BA1A6BA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago