Virus

Virus:Win32/Viking.IT (file analysis)

Malware Removal

The Virus:Win32/Viking.IT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.IT virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

How to determine Virus:Win32/Viking.IT?


File Info:

crc32: F1C99A2F
md5: 5e4e9ba8faa4888190c5a9c152fba070
name: 5E4E9BA8FAA4888190C5A9C152FBA070.mlw
sha1: fbac2afe7c95d0c2681d9c7e311bd288ac7cafaf
sha256: 0ccfefc8f6ad4541f850ce1610131c13067c4ff40768f8d2b9e2358868303efa
sha512: 3aad4fe072d8de4b16f704ee3583499d6926f8f39809bbdcbb3c4a955c70dbf49f129a2096b603f0ae27a80b3b9f55be627809b9c4235e61cdaee2fc6a66424c
ssdeep: 3072:M7jxlwUzf+ctE369rxCNe+aezUa6pBiDSx:GxlZDP95+aezCpBu
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Virus:Win32/Viking.IT also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Viking.25287C29
FireEyeGeneric.mg.5e4e9ba8faa48881
CAT-QuickHealW32.Viking.DL6
ALYacGeneric.Viking.25287C29
CylanceUnsafe
VIPRELooksLike.Win32.KryptPck!a (v)
SangforMalware
K7AntiVirusTrojan ( 003b1b581 )
BitDefenderGeneric.Viking.25287C29
K7GWTrojan ( 003b1b581 )
Cybereasonmalicious.8faa48
BaiduWin32.Virus.Agent.s
CyrenW32/Worm.RUJD-7041
SymantecW32.Looked.P
TotalDefenseWin32/Looked!generic
APEXMalicious
AvastWin32:Viking-V [Wrm]
ClamAVWin.Trojan.Philis-87
KasperskyWorm.Win32.Viking.kz
NANO-AntivirusTrojan.Win32.Viking.dnykny
RisingWorm.Viking.ql (CLASSIC)
Ad-AwareGeneric.Viking.25287C29
EmsisoftGeneric.Viking.25287C29 (B)
ComodoTrojWare.Win32.Magania.~AEA@f80tu
F-SecureMalware.W32/Viking.BD.Upk
DrWebTrojan.PWS.Legmir.6666
ZillyaWorm.Viking.Win32.2
TrendMicroCryp_Xed-12
McAfee-GW-EditionBehavesLike.Win32.Generic.fz
SophosML/PE-A + W32/Looked-Gen
SentinelOneStatic AI – Malicious PE – File Infector
AviraW32/Viking.BD.Upk
eGambitUnsafe.AI_Score_61%
MAXmalware (ai score=88)
MicrosoftVirus:Win32/Viking.IT
ArcabitGeneric.Viking.25287C29
ZoneAlarmWorm.Win32.Viking.kz
GDataGeneric.Viking.25287C29
CynetMalicious (score: 100)
AhnLab-V3Win32/Viking.Gen
Acronissuspicious
McAfeeArtemis!5E4E9BA8FAA4
VBA32MalwareScope.Worm.Viking.4
MalwarebytesGeneric.Trojan.Injector.DDS
ESET-NOD32Win32/Viking.DD
TrendMicro-HouseCallCryp_Xed-12
YandexTrojan.GenAsa!zLTP2Y961GA
IkarusTrojan-GameThief.Win32.Lmir
MaxSecureWorm.W32.Viking.bb
FortinetW32/Viking.DD!tr
BitDefenderThetaGen:NN.ZelphiF.34804.tm0@au6huGpb
AVGWin32:Viking-V [Wrm]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.061F.Malware.Gen

How to remove Virus:Win32/Viking.IT?

Virus:Win32/Viking.IT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment