Categories: Virus

Virus.Viking removal instruction

The Virus.Viking is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Viking virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Virus.Viking?


File Info:

name: 5F2A1A2D7623429BA56C.mlwpath: /opt/CAPEv2/storage/binaries/68f57ceab2bbb14ab609607bca25b15a95845ab55c41fcc24bf34c7d9f5cc0b4crc32: C9711584md5: 5f2a1a2d7623429ba56c4f23ac8e7f31sha1: 4236ad97db3da26a401f6cee3b7d9a8dca150e25sha256: 68f57ceab2bbb14ab609607bca25b15a95845ab55c41fcc24bf34c7d9f5cc0b4sha512: decd9ceacc158d8087bd11b99c5e1dce3ca21caee968aca389f1cd8ca6951dc7ee83db4fd505f9bdfc1d4fc4f2094a4e3821c377541601eeeb2497970e27a43bssdeep: 1536:B4q34q8Q1xZtffrb8sjPFNhTYa1rzg4q34q8Q1xZtffrb8sjPFNhTYsFFrz:yKtfDwsjPThTYa1/KtfDwsjPThTYsztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T199645C47FA91C873C02819FC9D19D2D6F6B67E702E191861B9FABF0DDC3A2A2150C257sha3_384: 12dd7a2420f12f90e30f67e7ee80e63a6e02e9f92c7b70641dea8427f5194c33c734f164b13bacc1c4b82a53d4a88663timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Virus.Viking also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Lant
MicroWorld-eScan Trojan.Agent.FPMF
Cylance Unsafe
Zillya Trojan.Lmir.Win32.11073
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Legendmir.P.gen!Eldorado
Symantec W32.Looked.F
TrendMicro-HouseCall TROJ_GEN.R002C0DJR21
ClamAV Win.Trojan.Delf-1564
Kaspersky Trojan-GameThief.Win32.Lmir.xe
BitDefender Trojan.Agent.FPMF
Avast Win32:Malware-gen
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.Agent.FPMF
Emsisoft Trojan.Agent.FPMF (B)
Comodo Heur.Corrupt.PE@1z141z3
Baidu Win32.Virus.Agent.s
TrendMicro TROJ_GEN.R002C0DJR21
McAfee-GW-Edition BehavesLike.Win32.PWSLegMir.fz
FireEye Generic.mg.5f2a1a2d7623429b
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData Trojan.Agent.FPMF
Jiangmin Trojan.PSW.LMir.id
eGambit Unsafe.AI_Score_100%
Avira W32/Lemir
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASBOL.B8DE
Microsoft Virus:Win32/Viking.MS.dam#1
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Hupigon.C83485
VBA32 TrojanPSW.Lmir
ALYac Trojan.Agent.FPMF
TACHYON Trojan-PWS/W32.Lmir.319488
Malwarebytes Virus.Viking
APEX Malicious
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazruF/gAbXLnXvVHsPopv9R2)
Ikarus Virus.Win32.Viking
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Legendmir.XE!tr
AVG Win32:Malware-gen

How to remove Virus.Viking?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry
Tags: Virus.Viking

Recent Posts

Should I remove “Malware.AI.3622831725”?

The Malware.AI.3622831725 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

What is “Generic.Dacic.94CCEEA9.A.B2226F8C (B)”?

The Generic.Dacic.94CCEEA9.A.B2226F8C (B) is considered dangerous by lots of security experts. When this infection is…

20 mins ago

What is “Tedy.577368”?

The Tedy.577368 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

MSIL/TrojanDownloader.Agent.QRC removal tips

The MSIL/TrojanDownloader.Agent.QRC is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Generic.Dacic.94CCEEA9.A.6E0589A0 (B) information

The Generic.Dacic.94CCEEA9.A.6E0589A0 (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago

How to remove “Malware.AI.1414244178”?

The Malware.AI.1414244178 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago