Categories: Virus

Virus:Win32/Viking.KX information

The Virus:Win32/Viking.KX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.KX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Virus:Win32/Viking.KX?


File Info:

name: 3FF88479406BE6995114.mlwpath: /opt/CAPEv2/storage/binaries/493d4295766c283c8551a0e4c56434f182a2d9ac920e98b9789abb4e7c2aa590crc32: 2C6A8BDFmd5: 3ff88479406be6995114ac1980385a54sha1: fd08d2509b297a8a8dacae608c5171276ee36c4asha256: 493d4295766c283c8551a0e4c56434f182a2d9ac920e98b9789abb4e7c2aa590sha512: 1e34663b3841107e3bbc2ddd98c01d3ee7d53395f48df4999e019ce117b38011c4a903008dabace1c187bed359d05078220b8057ecd26cdba2c507151164f20bssdeep: 3072:nCSjGoLpWM65lmjxk3fiDjp+RYJV80mZy829Kdrud3EtrGRMaN/rg1ZC:9Xymca/p+0rH82AdrifN/stype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T166144B41B3CC77B1E1F24A755C2CF6949E79BD202D11EC6BB388360F46796D18928E72sha3_384: cbc93794245fdd34ca3f8894cc49d3e27276ad56b9560b6ab0d22a3794eabd7d16ba49a7f0f41e7bd96457e75bd8c8d5ep_bytes: 90558bec83c4f0b89c0b4100eb950000timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Virus:Win32/Viking.KX also known as:

Bkav W32.LogOneG.Worm
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Gavir.72
MicroWorld-eScan Win32.Worm.Viking.IZ
FireEye Generic.mg.3ff88479406be699
CAT-QuickHeal W32.Viking.gen
McAfee Artemis!4B75DD1A3098
Cylance Unsafe
Zillya Worm.Viking.Win32.43
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00476ada1 )
K7GW Trojan ( 00476ada1 )
Cybereason malicious.9406be
BitDefenderTheta AI:Packer.758FEBEA1C
Cyren W32/DelfInject.A.gen!Eldorado
Symantec W32.Looked.BK
ESET-NOD32 Win32/Viking.LU
TrendMicro-HouseCall PE_LOOKED.ACX
ClamAV Win.Trojan.Philis-85
Kaspersky Worm.Win32.Viking.lw
BitDefender Win32.Worm.Viking.IZ
Avast Win32:Malware-gen
Tencent Virus.Win32.Viking.h
Ad-Aware Win32.Worm.Viking.IZ
Emsisoft Win32.Worm.Viking.IZ (B)
Comodo Virus.Win32.Viking.~A@2v6vn
Baidu Win32.Worm.Viking.a
VIPRE Virus.Win32.Viking.Gen (v)
TrendMicro PE_LOOKED.ACX
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dh
Sophos ML/PE-A + W32/Looked-EB
Ikarus Trojan.Crypt
GData Win32.Worm.Viking.IZ
Jiangmin Worm/Viking.qr
Avira TR/Crypt.UPKM.Gen
Antiy-AVL Trojan/Generic.ASBOL.44B
ViRobot Worm.Win32.Viking.Gen
Microsoft Virus:Win32/Viking.KX
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Viking.Gen
Acronis suspicious
VBA32 BScope.Trojan.Click
ALYac Win32.Worm.Viking.IZ
MAX malware (ai score=86)
Malwarebytes Malware.AI.3033862445
APEX Malicious
Rising Malware.Heuristic!ET#97% (RDMK:cmRtazpL9XpDpC6BiNIetuciVytj)
Yandex Trojan.GenAsa!lvpR4wpt6bc
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/Viking.LU
AVG Win32:Malware-gen
Panda W32/Viking.VH
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Virus:Win32/Viking.KX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.2972915474 malicious file

The Malware.AI.2972915474 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Win32/Autoit.OPN information

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago