Categories: Worm

Win32.Worm.Viking.NDZ removal

The Win32.Worm.Viking.NDZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Viking.NDZ virus can do?

  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Win32.Worm.Viking.NDZ?


File Info:

name: CBC03DD4111BE807B05A.mlwpath: /opt/CAPEv2/storage/binaries/004f97b7516d2ffba1be3e81062e0aad6793e22e0cbd042786010688ba2361b5crc32: 9A183C19md5: cbc03dd4111be807b05af9793cedfc36sha1: 8972769890fad6e9e5133d738fc48e8023adfdb4sha256: 004f97b7516d2ffba1be3e81062e0aad6793e22e0cbd042786010688ba2361b5sha512: 320a1aadb7905999e094e8ad4818a44ab33cc12ed34b8c85bf0e7e8af426940e9374970e3ffc445a9c6b0c587778b97e0a2e9d7b0dd2811b1902c71f7059e7c6ssdeep: 1536:AMBhpMEECoIP8DBsxiGzlJtHuUkxN4K+1hmBdsZC9UUZ:ACh9E0PUqxtpJhkP4hkBjhZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19253AE42B974E7B6E48507B605B3FF2F7B3813600769D6C38B526C266C13DD02A3955Bsha3_384: baf6aee246b81de43427daa6bdd2aad30636b7238441d5096881a5f35f5f14f7898af4f745bf23649fc8803ee641390eep_bytes: 558bec81ec2c0500005356576a015e6atimestamp: 2000-04-25 14:37:12

Version Info:

CompanyName: Macromedia, Inc.FileDescription: Flash Player 6.0 InstallerFileVersion: 6.0LegalCopyright: Copyright © 1993-2002 Macromedia, Inc. A

Win32.Worm.Viking.NDZ also known as:

Lionic Worm.Win32.Socks.l6lF
MicroWorld-eScan Win32.Worm.Viking.NDZ
FireEye Win32.Worm.Viking.NDZ
ALYac Win32.Worm.Viking.NDZ
Cylance Unsafe
Sangfor Worm.Win32.Viking.CE
Alibaba Worm:Win32/Fujacks.a409bfac
Cybereason malicious.4111be
Symantec Trojan.Gen.6
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Win32.Worm.Viking.NDZ
NANO-Antivirus Virus.Win32.Viking.kzqt
Tencent Win32.Virus.Kate.Tcbw
Comodo Malware@#19axaspfrc6i5
VIPRE Win32.Worm.Viking.NDZ
TrendMicro Cryp_Odra
McAfee-GW-Edition Artemis
Emsisoft Win32.Worm.Viking.NDZ (B)
GData Win32.Worm.Viking.NDZ
Webroot W32.Malware.Gen
Avira W32/Fujacks.DR
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
MAX malware (ai score=84)
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall Cryp_Odra
Ikarus Worm.Win32.Fujacks
MaxSecure Virus.W32.Agent.DP
Fortinet W32/Fujacks.BF!tr
AVG Win32:Viking-CE [Wrm]
Avast Win32:Viking-CE [Wrm]

How to remove Win32.Worm.Viking.NDZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago