Malware

How to remove “Win32/Kryptik.LGQ”?

Malware Removal

The Win32/Kryptik.LGQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.LGQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Win32/Kryptik.LGQ?


File Info:

name: 92AC11924C3CA538A7EA.mlw
path: /opt/CAPEv2/storage/binaries/88cb7224ae23e3f261f83cfa46a522ecd9b5aa8bfb3b52df3e0f11f439f9a9d7
crc32: 8C54C444
md5: 92ac11924c3ca538a7ea48003ced04d3
sha1: 0723f373485c03e885d037ab13b41c70c16c2f4f
sha256: 88cb7224ae23e3f261f83cfa46a522ecd9b5aa8bfb3b52df3e0f11f439f9a9d7
sha512: 1d01abe9b886f4b390358118edeb28ea6ff758ca8402b275da4ef5613676a1a03de49c9a5bc61b11dce7b7cc68784feb655a6a09bd98eea976c8997b8a64af14
ssdeep: 12288:D6L5CPCFp8se3u9rYrL9jkY+FKqZZRvN2rTJHSRKL:WL5e+e3uxYrxDqZZRgJSRK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173E4F1A2F240C866D26435F3865F8CAA96617C6E5301191061797B1BB4F342BEE3BD2F
sha3_384: 747e2d564f66a2ce04c2a9333d995ed445923fd774b1527d13ca90d50a5f569d111c43b175783c44cdc1dba53b07a1f0
ep_bytes: 558bec83c4c868786200008d45f05051
timestamp: 2008-12-22 20:10:02

Version Info:

0: [No Data]

Win32/Kryptik.LGQ also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.63556
FireEyeGeneric.mg.92ac11924c3ca538
McAfeeArtemis!92AC11924C3C
CylanceUnsafe
VIPREPacked.Win32.PWSZbot.gen (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0055dd191 )
AlibabaRansom:Win32/LockScreen.f457f0cc
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.24c3ca
VirITTrojan.Win32.Winlock.EQE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LGQ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-946713
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.63556
NANO-AntivirusTrojan.Win32.Gimemo.dangy
AvastWin32:Crypto-T [Trj]
TencentWin32.Trojan.Generic.Htce
Ad-AwareGen:Variant.Symmi.63556
EmsisoftGen:Variant.Symmi.63556 (B)
ComodoMalware@#qbglbp5gw0tz
DrWebTrojan.Winlock.3124
ZillyaTrojan.Kryptik.Win32.885010
McAfee-GW-EditionBehavesLike.Win32.Dropper.bh
SophosMal/Generic-R + Mal/EncPk-OJ
IkarusTrojan.Win32.Llac
GDataGen:Variant.Symmi.63556
JiangminTrojan/Gimemo.iw
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.18728E3
ViRobotTrojan.Win32.A.Gimemo.719360
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/LockScreen.AO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Gimemo.R435649
BitDefenderThetaGen:NN.ZexaF.34212.RCW@aKlEKAhc
ALYacGen:Variant.Symmi.63556
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.Gimemo!6l5gljMPZkI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
AVGWin32:Crypto-T [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.LGQ?

Win32/Kryptik.LGQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment