Virus

Virus:Win32/Viking.KX information

Malware Removal

The Virus:Win32/Viking.KX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.KX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Virus:Win32/Viking.KX?


File Info:

name: 3FF88479406BE6995114.mlw
path: /opt/CAPEv2/storage/binaries/493d4295766c283c8551a0e4c56434f182a2d9ac920e98b9789abb4e7c2aa590
crc32: 2C6A8BDF
md5: 3ff88479406be6995114ac1980385a54
sha1: fd08d2509b297a8a8dacae608c5171276ee36c4a
sha256: 493d4295766c283c8551a0e4c56434f182a2d9ac920e98b9789abb4e7c2aa590
sha512: 1e34663b3841107e3bbc2ddd98c01d3ee7d53395f48df4999e019ce117b38011c4a903008dabace1c187bed359d05078220b8057ecd26cdba2c507151164f20b
ssdeep: 3072:nCSjGoLpWM65lmjxk3fiDjp+RYJV80mZy829Kdrud3EtrGRMaN/rg1ZC:9Xymca/p+0rH82AdrifN/s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166144B41B3CC77B1E1F24A755C2CF6949E79BD202D11EC6BB388360F46796D18928E72
sha3_384: cbc93794245fdd34ca3f8894cc49d3e27276ad56b9560b6ab0d22a3794eabd7d16ba49a7f0f41e7bd96457e75bd8c8d5
ep_bytes: 90558bec83c4f0b89c0b4100eb950000
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Virus:Win32/Viking.KX also known as:

BkavW32.LogOneG.Worm
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Gavir.72
MicroWorld-eScanWin32.Worm.Viking.IZ
FireEyeGeneric.mg.3ff88479406be699
CAT-QuickHealW32.Viking.gen
McAfeeArtemis!4B75DD1A3098
CylanceUnsafe
ZillyaWorm.Viking.Win32.43
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00476ada1 )
K7GWTrojan ( 00476ada1 )
Cybereasonmalicious.9406be
BitDefenderThetaAI:Packer.758FEBEA1C
CyrenW32/DelfInject.A.gen!Eldorado
SymantecW32.Looked.BK
ESET-NOD32Win32/Viking.LU
TrendMicro-HouseCallPE_LOOKED.ACX
ClamAVWin.Trojan.Philis-85
KasperskyWorm.Win32.Viking.lw
BitDefenderWin32.Worm.Viking.IZ
AvastWin32:Malware-gen
TencentVirus.Win32.Viking.h
Ad-AwareWin32.Worm.Viking.IZ
EmsisoftWin32.Worm.Viking.IZ (B)
ComodoVirus.Win32.Viking.~A@2v6vn
BaiduWin32.Worm.Viking.a
VIPREVirus.Win32.Viking.Gen (v)
TrendMicroPE_LOOKED.ACX
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dh
SophosML/PE-A + W32/Looked-EB
IkarusTrojan.Crypt
GDataWin32.Worm.Viking.IZ
JiangminWorm/Viking.qr
AviraTR/Crypt.UPKM.Gen
Antiy-AVLTrojan/Generic.ASBOL.44B
ViRobotWorm.Win32.Viking.Gen
MicrosoftVirus:Win32/Viking.KX
CynetMalicious (score: 100)
AhnLab-V3Win32/Viking.Gen
Acronissuspicious
VBA32BScope.Trojan.Click
ALYacWin32.Worm.Viking.IZ
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3033862445
APEXMalicious
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazpL9XpDpC6BiNIetuciVytj)
YandexTrojan.GenAsa!lvpR4wpt6bc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Viking.LU
AVGWin32:Malware-gen
PandaW32/Viking.VH
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Virus:Win32/Viking.KX?

Virus:Win32/Viking.KX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment