Categories: Virus

Virus:Win32/Viking.KQ removal

The Virus:Win32/Viking.KQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Viking.KQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Virus:Win32/Viking.KQ?


File Info:

name: 5963DD02C1035B38352E.mlwpath: /opt/CAPEv2/storage/binaries/4f96d9c1a2f84c258a224fe1920ecea9a99309b621c10f5483203bc9d5eccf2acrc32: F9C4D3F0md5: 5963dd02c1035b38352e2e4300be409bsha1: 2f689f83af441eed010f585bcff6786877aa5853sha256: 4f96d9c1a2f84c258a224fe1920ecea9a99309b621c10f5483203bc9d5eccf2asha512: 6384b5d2a55a780ec73f46cdc3028fdeb5cd5d4fa016fdbdd92ff16abcc94edc363ff704d032e83729aa94ff7d2b4151dfd6664dff16d72cbd769ab6a8f7b610ssdeep: 3072:ZKSkQOueDKHPamHd6xr2NvGz7yJ8nD9UR9whwtvTRMBP3npj4+gLS84UoV37Egv:EQOuVaQd/vWE8RUNKBP3npj4/0hvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10E142851B7E6B072F0B26AB05DB995A12C3BBE601F3484DFB19D4A4E5B732C14838763sha3_384: a7f13cc978d047a3492269cbba61b5a4fad3026512841eb56d0105a82aa8023351e3e91816ad13f07d6337974a7b41f9ep_bytes: 558bec83c4f0b8a40c4100e81c34fffftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0804 0x03a8

Virus:Win32/Viking.KQ also known as:

Bkav W32.LockedB.PE
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop6.20999
MicroWorld-eScan Trojan.Crypt.Delf.AF
FireEye Generic.mg.5963dd02c1035b38
CAT-QuickHeal W32.Viking.gen
McAfee W32/HLLP.w.gen
Cylance Unsafe
Zillya Worm.Viking.Win32.2
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 7000000f1 )
K7GW Trojan ( 7000000f1 )
Cybereason malicious.2c1035
BitDefenderTheta Gen:NN.ZelphiF.34294.mG3@a0RCSdcb
Cyren W32/Worm.RQLK-7436
Symantec W32.Looked.P
ESET-NOD32 Win32/Viking.CF
TrendMicro-HouseCall PE_LOOKED.GEN
ClamAV Win.Trojan.Philis-159
Kaspersky Worm.Win32.Viking.bi
BitDefender Trojan.Crypt.Delf.AF
NANO-Antivirus Trojan.Win32.Viking.ccwyb
SUPERAntiSpyware Trojan.Agent/Gen-Viking
Avast Win32:Viking-AN [Wrm]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.Crypt.Delf.AF
Sophos ML/PE-A + W32/Looked-AR
Comodo Win32.Viking.CF~clean@20gc
Baidu Win32.Worm.Viking.a
VIPRE Virus.Win32.Viking.kq (v)
TrendMicro PE_LOOKED.GEN
McAfee-GW-Edition BehavesLike.Win32.HLLPPhilis.dh
Emsisoft Trojan.Crypt.Delf.AF (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Crypt.Delf.AF
Jiangmin Worm/Viking.ik
MaxSecure Worm.W32.Viking.bb
Avira W32/Viking.Gen
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASBOL.D30
ViRobot Worm.Win32.Viking.74740
Microsoft Virus:Win32/Viking.KQ
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Viking.Gen
Acronis suspicious
ALYac Trojan.Crypt.Delf.AF
VBA32 BScope.Trojan.Click
Malwarebytes Malware.AI.39541933
APEX Malicious
Rising Worm.Viking.ei (CLASSIC)
Yandex Trojan.GenAsa!1i2/IxMo9hY
Fortinet W32/Viking.HL!worm
AVG Win32:Viking-AN [Wrm]
Panda W32/Viking.BN
CrowdStrike win/malicious_confidence_100% (W)

How to remove Virus:Win32/Viking.KQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago