Virus

Virus:Win32/Viking.MS removal guide

Malware Removal

The Virus:Win32/Viking.MS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.MS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Virus:Win32/Viking.MS?


File Info:

name: 2BB70558A039B23347DA.mlw
path: /opt/CAPEv2/storage/binaries/32864a571fcb1bf87ecb48e729497613096faa26b51c7c46eb89bc67c70107d6
crc32: DEA4B657
md5: 2bb70558a039b23347da020a3622accc
sha1: 33a2c1831e1d2e16669911268c421835d7f33619
sha256: 32864a571fcb1bf87ecb48e729497613096faa26b51c7c46eb89bc67c70107d6
sha512: ef56a12515a6bd76450c34cd720177926f98628ae8c09acae772fc9fb978a95a81f24da67758620446eacbaf32cb7b377f54d76c445a2f575806c30da748bf13
ssdeep: 49152:HL5k1YCdptya507NUUWn043oHS3fTZYwVq1/xT3DDbw0TUqyh:fNhS9Yw8y5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18ED55B13B3F941DCF0AAE2B8D7354632DAB2BC528B34B5DF125016191E76EE05B39722
sha3_384: 251948f91999cf3076baec58a6186d3fed22f58490d8d4e15f1fccdfb9e142e7e0d4e738af1fd49dc305c0b84851c964
ep_bytes: 558bec83c4e8535633c08945e88945ec
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Virus:Win32/Viking.MS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Lant
MicroWorld-eScanTrojan.Generic.1749648
FireEyeGeneric.mg.2bb70558a039b233
CAT-QuickHealW32.Viking.G8
ALYacTrojan.Generic.1749648
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.8a039b
BitDefenderThetaAI:Packer.201881711F
CyrenW32/Legendmir.GBCN-2869
SymantecW32.Looked.F
ESET-NOD32Win32/PSW.Legendmir.XE
TrendMicro-HouseCallPE_LEGMIR.D
ClamAVWin.Trojan.Delf-1564
KasperskyVirus.Win32.Lamer.xe
BitDefenderTrojan.Generic.1749648
AvastWin32:Lmir-FX [Trj]
RisingVirus.Win32.Autorun.bl (CLASSIC)
Ad-AwareTrojan.Generic.1749648
EmsisoftTrojan.Generic.1749648 (B)
ComodoTrojWare.Win32.PSW.Legendmir.XE@1dov
BaiduWin32.Worm.Viking.d
TrendMicroPE_LEGMIR.D
McAfee-GW-EditionBehavesLike.Win32.Autorun.vh
SophosML/PE-A + W32/LegMir-T
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PSW.LMir.avh
AviraW32/Lemir
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASBOL.B8DE
MicrosoftVirus:Win32/Viking.MS
ViRobotTrojan.Win32.Lmir.59904.B
GDataTrojan.Generic.1749648
CynetMalicious (score: 100)
AhnLab-V3Win32/Lemir.59904
Acronissuspicious
McAfeeW32/HLLP.k.g
VBA32BScope.Backdoor.Mokes
MalwarebytesMalware.AI.3581986639
APEXMalicious
TencentTrojan.Win32.BitCoinMiner.la
YandexTrojan.GenAsa!S1dREYVu8UQ
MaxSecureVirus.W32.Delf.AI
FortinetW32/LEGMIR.DO!tr
AVGWin32:Lmir-FX [Trj]
PandaW32/Legmir.BC
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Virus:Win32/Viking.MS?

Virus:Win32/Viking.MS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment