Virus

Should I remove “Virus:Win32/Viking.X”?

Malware Removal

The Virus:Win32/Viking.X is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.X virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Installs a browser addon or extension
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • The sample wrote data to the system hosts file.
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

gotest2.iirs.net
www1.rwai.net

How to determine Virus:Win32/Viking.X?


File Info:

crc32: FEDFE2FD
md5: 0dea139ecfdc64cc8825abbe40e8072b
name: 0DEA139ECFDC64CC8825ABBE40E8072B.mlw
sha1: 9c5087f80b04ae41893e4b6deb338185497de5f7
sha256: 2e10c56711d4e9802b289c630db17f4baa2a0c64c5a8f2ada5e1020729d40b1b
sha512: 56251d23820c644fbe5c6e375c6fa4e99b61058124f7b27f6c58eda6aca913a59a3e38a8eb3d6df33f67f4ebcfe2cf74fc571acd7b362c80c17170894e1322e3
ssdeep: 49152:fgD3aFBsCqZAaYPZ3NdOZhMC76NCsAJMpAkfD5dQXz:fgD3avsCiONd+GCsiMpTnQXz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename:
Translation: 0x0804 0x03a8

Virus:Win32/Viking.X also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Crypt.Delf.AF
FireEyeGeneric.mg.0dea139ecfdc64cc
CAT-QuickHealW32.Viking.gen
ALYacTrojan.Crypt.Delf.AF
CylanceUnsafe
AegisLabWorm.Win32.Viking.kYUj
SangforMalware
K7AntiVirusTrojan ( 004637dc1 )
BitDefenderTrojan.Crypt.Delf.AF
K7GWTrojan ( 004637dc1 )
Cybereasonmalicious.ecfdc6
BitDefenderThetaAI:Packer.103ABC771C
CyrenW32/DelfInject.A.gen!Eldorado
SymantecW32.Looked.P
ESET-NOD32Win32/Viking.CA
BaiduWin32.Worm.Viking.j
APEXMalicious
AvastWin32:Viking-U [Wrm]
ClamAVWin.Trojan.Philis-157
KasperskyWorm.Win32.Viking.mz
Alibabavirus:Win32/InfectPE.ali2000007
NANO-AntivirusTrojan.Win32.Viking.byffc
ViRobotWorm.Win32.Viking.104960.B
TencentVirus.Win32.Viking.bd
Ad-AwareTrojan.Crypt.Delf.AF
EmsisoftTrojan.Crypt.Delf.AF (B)
ComodoWin32.Viking.CA~clean@3xe6
F-SecureMalware.W32/Viking.Gen
DrWebWin32.HLLW.Gavir.51
ZillyaWorm.Viking.Win32.2
TrendMicroPE_LOOKED.ZW
McAfee-GW-EditionBehavesLike.Win32.HLLPPhilis.vh
SophosW32/Looked-Gen
IkarusTrojan.Win32.Spy
JiangminWorm/Viking.ir
AviraW32/Viking.Gen
Antiy-AVLWorm/Win32.Viking.bo
MicrosoftVirus:Win32/Viking.X
ArcabitTrojan.Crypt.Delf.AF
SUPERAntiSpywareTrojan.Agent/Gen-Viking
AhnLab-V3Win32/Viking.BS
ZoneAlarmWorm.Win32.Viking.mz
GDataTrojan.Crypt.Delf.AF
CynetMalicious (score: 100)
TotalDefenseWin32/Looked!generic
Acronissuspicious
McAfeeW32/HLLP.y.gen
MAXmalware (ai score=100)
VBA32BScope.Trojan.Click
MalwarebytesMalware.AI.3082068372
PandaW32/Viking.QZ
TrendMicro-HouseCallPE_LOOKED.ZW
RisingVirus.Viking.O!1.A181 (CLASSIC)
YandexTrojan.GenAsa!1i2/IxMo9hY
SentinelOneStatic AI – Malicious PE – File Infector
eGambitUnsafe.AI_Score_100%
FortinetW32/Viking.HL!worm
AVGWin32:Viking-U [Wrm]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Virus.Win32.Viking.E

How to remove Virus:Win32/Viking.X?

Virus:Win32/Viking.X removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment