Categories: Virus

About “Virus:Win32/Viking.JX” infection

The Virus:Win32/Viking.JX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.JX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Virus:Win32/Viking.JX?


File Info:

name: AD7154C49EF9E9A0A573.mlwpath: /opt/CAPEv2/storage/binaries/4f94839b5f8c6b13b4fa56fb3c275570959dfcc0816743f66d00a895591fe4decrc32: 469ADEF7md5: ad7154c49ef9e9a0a5739dd39a566b04sha1: 92c99d5fe42ad67fd3fc9934e20be924f94f9acbsha256: 4f94839b5f8c6b13b4fa56fb3c275570959dfcc0816743f66d00a895591fe4desha512: 945dbd12aa0e60fa380e94d58910d8c66db6d3def1dc600d71d47c239e06817adf2670638a2072852cc27fefe2dfcb70d38e5de18f0eb8142dfa8af8583c9dc1ssdeep: 6144:StfDEsjPhczWJgOXyug6m88PTBOsSknroAxTnj/:SbLJgOXU28PTYsSknroABtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EB349DB26F81C1B3C47A447C48E5921EA77EBB3017154CD7E1CCBF5998213E12A792EAsha3_384: ad1bc5f0c9282345740e24fba2d67bd5f0b6863650a4d510b9edd54a45f38f5e010a498f339d5457e0dfcb66a785d78dep_bytes: 558bec83c4f0b83c944000e8dcacfffftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Virus:Win32/Viking.JX also known as:

Bkav W32.logo_1.PE
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47286069
FireEye Generic.mg.ad7154c49ef9e9a0
CAT-QuickHeal Trojan.GenericIH.S24445994
McAfee W32/HLLP.n.j
Cylance Unsafe
Zillya Trojan.Lmir.Win32.3
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 7000000f1 )
K7GW Trojan ( 7000000f1 )
Cybereason malicious.49ef9e
Baidu Win32.Virus.Agent.s
Cyren W32/Cardo.A
Symantec W32.Looked.P
ESET-NOD32 Win32/Viking.AM
APEX Malicious
ClamAV Win.Trojan.Delf-1564
Kaspersky Virus.Win32.Delf.62976
BitDefender Trojan.GenericKD.47286069
NANO-Antivirus Virus.Win32.Delf.flfw
Avast Win32:Delf-YZ [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.GenericKD.47286069
Emsisoft Trojan.GenericKD.47286069 (B)
Comodo Win32.Viking.AM~clean@3ax3
DrWeb Win32.HLLP.Logo.62976
TrendMicro PE_LOOKED.G
McAfee-GW-Edition BehavesLike.Win32.PWSLegMir.dh
Sophos ML/PE-A + W32/LegMir-U
GData Trojan.GenericKD.47286069
Jiangmin Worm/Zorin.b
Avira W32/Cardo.A
Antiy-AVL Trojan/Generic.ASBOL.29A8
Microsoft Virus:Win32/Viking.JX
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Lemir.62976
Acronis suspicious
BitDefenderTheta AI:Packer.14CF24A81F
ALYac Trojan.GenericKD.47286069
MAX malware (ai score=81)
VBA32 Virus.Win32.Delf.62976
Malwarebytes Malware.AI.3581986639
TrendMicro-HouseCall PE_LOOKED.G
Rising Worm.Viking.ac (CLASSIC)
Yandex Trojan.GenAsa!S1dREYVu8UQ
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Leox.A
AVG Win32:Delf-YZ [Trj]
Panda W32/Viking.PS
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Virus.W32.Delf.AI

How to remove Virus:Win32/Viking.JX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago