Categories: Virus

Virus:Win32/Viking.NK malicious file

The Virus:Win32/Viking.NK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.NK virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Virus:Win32/Viking.NK?


File Info:

crc32: 7351ABF3md5: 72785a39756457d09b26caafc3bd70cfname: HL-340-winxp.EXEsha1: e002eea92196576fb57625a5f4b4b1206753a290sha256: 9f023cc2af122291a444eab03c8182ea59c530fa8d49082e317dc570c93c3142sha512: 07da3732bb494b03153b8d9357a74a37bb49727f4724d6ad5347b76b3501829e9e7ecc3ab55471c8d94ad4213a2bd09ef62026faaffc4f6cf6b58beef76bb1cassdeep: 3072:B8U2yJN5f661xRZbALxB1Ojdgx8GY4VJk1PQqxtpuKkNn:B8U2qy6rRZb7jxGY4VJaP6Kk1type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus:Win32/Viking.NK also known as:

Bkav W32.InjectDropperA.PE
MicroWorld-eScan Win32.Viking.AR
nProtect Virus/W32.Viking.B
CAT-QuickHeal W32.Agent.DP
McAfee W32/Fujacks.ay
Cylance Unsafe
Zillya Virus.Agent.Win32.34
K7AntiVirus Virus ( 00108a531 )
K7GW Virus ( 00108a531 )
Arcabit Win32.Viking.AR
Invincea heuristic
Baidu Win32.Virus.Kate.a
F-Prot W32/Viking.A.gen!Eldorado
Symantec W32.Loorp.A!inf
TotalDefense Win32/Viking.D
TrendMicro-HouseCall PE_JEEFO.D
Avast Win32:Trojan-gen
ClamAV Win.Worm.Fujack-36
GData Win32.Virus.Fujacks.A
Kaspersky Virus.Win32.Agent.dp
BitDefender Win32.Viking.AR
NANO-Antivirus Virus.Win32.Viking.kzqt
ViRobot Win32.Agent.E
AegisLab Virus.W32.Agent!c
Rising Malware.Heuristic!ET#81% (RDM+:cmRtazo91SjJGOxmC/C5cjQK5hQu)
Ad-Aware Win32.Viking.AR
Emsisoft Win32.Viking.AR (B)
Comodo Virus.Win32.Agent.dp0
F-Secure Win32.Viking.AR
DrWeb Win32.HLLW.Autoruner.8224
VIPRE Virus.Win32.Agent.dp (v)
TrendMicro PE_JEEFO.D
McAfee-GW-Edition BehavesLike.Win32.Dropper.ch
Sophos W32/FuzVir-A
Cyren W32/Viking.A.gen!Eldorado
Jiangmin Win32/Piloyd.b
Webroot W32.AGent.dp
Avira W32/Fujacks.DR
Antiy-AVL Virus/Win32.Agent.dp
Kingsoft Win32.TcAgent.a.262656
Microsoft Virus:Win32/Viking.NK
Endgame malicious (high confidence)
ZoneAlarm Virus.Win32.Agent.dp
AhnLab-V3 Win32/Piloyd
ALYac Win32.Viking.AR
AVware Virus.Win32.Agent.dp (v)
MAX malware (ai score=89)
VBA32 Virus.Win32.Koklek
Panda W32/Agent.MWO
ESET-NOD32 Win32/Agent.DP
Tencent Virus.Win32.Agent.dp
Yandex Win32.Viking.TZ
Ikarus Backdoor.Win32.Hupigon
Fortinet W32/Fujacks.BF!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike malicious_confidence_100% (W)
Qihoo-360 Virus.Win32.Agent.O

How to remove Virus:Win32/Viking.NK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago