Categories: Virus

Should I remove “Virus:Win32/Viking.X”?

The Virus:Win32/Viking.X is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.X virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Installs a browser addon or extension
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • The sample wrote data to the system hosts file.
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

gotest2.iirs.net
www1.rwai.net

How to determine Virus:Win32/Viking.X?


File Info:

crc32: FEDFE2FDmd5: 0dea139ecfdc64cc8825abbe40e8072bname: 0DEA139ECFDC64CC8825ABBE40E8072B.mlwsha1: 9c5087f80b04ae41893e4b6deb338185497de5f7sha256: 2e10c56711d4e9802b289c630db17f4baa2a0c64c5a8f2ada5e1020729d40b1bsha512: 56251d23820c644fbe5c6e375c6fa4e99b61058124f7b27f6c58eda6aca913a59a3e38a8eb3d6df33f67f4ebcfe2cf74fc571acd7b362c80c17170894e1322e3ssdeep: 49152:fgD3aFBsCqZAaYPZ3NdOZhMC76NCsAJMpAkfD5dQXz:fgD3avsCiONd+GCsiMpTnQXztype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: InternalName: FileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: ProductVersion: 1.0.0.0FileDescription: OriginalFilename: Translation: 0x0804 0x03a8

Virus:Win32/Viking.X also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Crypt.Delf.AF
FireEye Generic.mg.0dea139ecfdc64cc
CAT-QuickHeal W32.Viking.gen
ALYac Trojan.Crypt.Delf.AF
Cylance Unsafe
AegisLab Worm.Win32.Viking.kYUj
Sangfor Malware
K7AntiVirus Trojan ( 004637dc1 )
BitDefender Trojan.Crypt.Delf.AF
K7GW Trojan ( 004637dc1 )
Cybereason malicious.ecfdc6
BitDefenderTheta AI:Packer.103ABC771C
Cyren W32/DelfInject.A.gen!Eldorado
Symantec W32.Looked.P
ESET-NOD32 Win32/Viking.CA
Baidu Win32.Worm.Viking.j
APEX Malicious
Avast Win32:Viking-U [Wrm]
ClamAV Win.Trojan.Philis-157
Kaspersky Worm.Win32.Viking.mz
Alibaba virus:Win32/InfectPE.ali2000007
NANO-Antivirus Trojan.Win32.Viking.byffc
ViRobot Worm.Win32.Viking.104960.B
Tencent Virus.Win32.Viking.bd
Ad-Aware Trojan.Crypt.Delf.AF
Emsisoft Trojan.Crypt.Delf.AF (B)
Comodo Win32.Viking.CA~clean@3xe6
F-Secure Malware.W32/Viking.Gen
DrWeb Win32.HLLW.Gavir.51
Zillya Worm.Viking.Win32.2
TrendMicro PE_LOOKED.ZW
McAfee-GW-Edition BehavesLike.Win32.HLLPPhilis.vh
Sophos W32/Looked-Gen
Ikarus Trojan.Win32.Spy
Jiangmin Worm/Viking.ir
Avira W32/Viking.Gen
Antiy-AVL Worm/Win32.Viking.bo
Microsoft Virus:Win32/Viking.X
Arcabit Trojan.Crypt.Delf.AF
SUPERAntiSpyware Trojan.Agent/Gen-Viking
AhnLab-V3 Win32/Viking.BS
ZoneAlarm Worm.Win32.Viking.mz
GData Trojan.Crypt.Delf.AF
Cynet Malicious (score: 100)
TotalDefense Win32/Looked!generic
Acronis suspicious
McAfee W32/HLLP.y.gen
MAX malware (ai score=100)
VBA32 BScope.Trojan.Click
Malwarebytes Malware.AI.3082068372
Panda W32/Viking.QZ
TrendMicro-HouseCall PE_LOOKED.ZW
Rising Virus.Viking.O!1.A181 (CLASSIC)
Yandex Trojan.GenAsa!1i2/IxMo9hY
SentinelOne Static AI – Malicious PE – File Infector
eGambit Unsafe.AI_Score_100%
Fortinet W32/Viking.HL!worm
AVG Win32:Viking-U [Wrm]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Virus.Win32.Viking.E

How to remove Virus:Win32/Viking.X?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

15 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

15 hours ago