Categories: Virus

Virus:Win32/Viking.IT (file analysis)

The Virus:Win32/Viking.IT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.IT virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

How to determine Virus:Win32/Viking.IT?


File Info:

crc32: F1C99A2Fmd5: 5e4e9ba8faa4888190c5a9c152fba070name: 5E4E9BA8FAA4888190C5A9C152FBA070.mlwsha1: fbac2afe7c95d0c2681d9c7e311bd288ac7cafafsha256: 0ccfefc8f6ad4541f850ce1610131c13067c4ff40768f8d2b9e2358868303efasha512: 3aad4fe072d8de4b16f704ee3583499d6926f8f39809bbdcbb3c4a955c70dbf49f129a2096b603f0ae27a80b3b9f55be627809b9c4235e61cdaee2fc6a66424cssdeep: 3072:M7jxlwUzf+ctE369rxCNe+aezUa6pBiDSx:GxlZDP95+aezCpButype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Virus:Win32/Viking.IT also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Viking.25287C29
FireEye Generic.mg.5e4e9ba8faa48881
CAT-QuickHeal W32.Viking.DL6
ALYac Generic.Viking.25287C29
Cylance Unsafe
VIPRE LooksLike.Win32.KryptPck!a (v)
Sangfor Malware
K7AntiVirus Trojan ( 003b1b581 )
BitDefender Generic.Viking.25287C29
K7GW Trojan ( 003b1b581 )
Cybereason malicious.8faa48
Baidu Win32.Virus.Agent.s
Cyren W32/Worm.RUJD-7041
Symantec W32.Looked.P
TotalDefense Win32/Looked!generic
APEX Malicious
Avast Win32:Viking-V [Wrm]
ClamAV Win.Trojan.Philis-87
Kaspersky Worm.Win32.Viking.kz
NANO-Antivirus Trojan.Win32.Viking.dnykny
Rising Worm.Viking.ql (CLASSIC)
Ad-Aware Generic.Viking.25287C29
Emsisoft Generic.Viking.25287C29 (B)
Comodo TrojWare.Win32.Magania.~AEA@f80tu
F-Secure Malware.W32/Viking.BD.Upk
DrWeb Trojan.PWS.Legmir.6666
Zillya Worm.Viking.Win32.2
TrendMicro Cryp_Xed-12
McAfee-GW-Edition BehavesLike.Win32.Generic.fz
Sophos ML/PE-A + W32/Looked-Gen
SentinelOne Static AI – Malicious PE – File Infector
Avira W32/Viking.BD.Upk
eGambit Unsafe.AI_Score_61%
MAX malware (ai score=88)
Microsoft Virus:Win32/Viking.IT
Arcabit Generic.Viking.25287C29
ZoneAlarm Worm.Win32.Viking.kz
GData Generic.Viking.25287C29
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Viking.Gen
Acronis suspicious
McAfee Artemis!5E4E9BA8FAA4
VBA32 MalwareScope.Worm.Viking.4
Malwarebytes Generic.Trojan.Injector.DDS
ESET-NOD32 Win32/Viking.DD
TrendMicro-HouseCall Cryp_Xed-12
Yandex Trojan.GenAsa!zLTP2Y961GA
Ikarus Trojan-GameThief.Win32.Lmir
MaxSecure Worm.W32.Viking.bb
Fortinet W32/Viking.DD!tr
BitDefenderTheta Gen:NN.ZelphiF.34804.tm0@au6huGpb
AVG Win32:Viking-V [Wrm]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM19.1.061F.Malware.Gen

How to remove Virus:Win32/Viking.IT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.3712527239 removal instruction

The Malware.AI.3712527239 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Worm.Win32.VBNA.aitt removal instruction

The Worm.Win32.VBNA.aitt is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Babar.309404 removal

The Babar.309404 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.5646AD3E (B)”?

The Generic.Dacic.94CCEEA9.A.5646AD3E (B) is considered dangerous by lots of security experts. When this infection is…

2 hours ago

About “Trojan:Win32/Lazy.EB!MTB” infection

The Trojan:Win32/Lazy.EB!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Virus:Win32/Xpaj!C” infection

The Virus:Win32/Xpaj!C is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago