Malware

Win64/Kryptik.CBW removal

Malware Removal

The Win64/Kryptik.CBW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Kryptik.CBW virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Win64/Kryptik.CBW?


File Info:

crc32: B112C5CF
md5: 43f60c761ce4ca28369ecbce078803ac
name: upload_file
sha1: 8255e0461c80cf328eaca0b0ae882fcd35264b3e
sha256: 2e456fe88ac97e84fe1ef0bdd54d1b982d2251f6ccf2f8d15ded025ca030adbc
sha512: ef20e638a71dc2b2637c8d9c0e25b3c55c88a1d9147d35d9eacb91e8c93d855ec685e3f7cb622744e9969b47c582350bbced5b068c06b4ab1ef16707bf5c9648
ssdeep: 49152:2J3UmnUA2f8ui3OPePWEzn15q6cPedhX0KRBhVEV+PQ2AkTeXktrioldjcgreRKf:evLE8eXk5i6djcmeRK+zu
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x65e0xff0cx7ffbx7248x4e0dx7a76xff0cx4ec5x4fddx7559x7f72x540dx6743x3002
InternalName: YUVPlayer.exe
FileVersion: 4.0.0.0
CompanyName: x8fdfx601dx5802x5de5x4f5cx5ba4
ProductName: YUVx64adx653ex5668
ProductVersion: 4.0.0.0
FileDescription: YUVPlayer
OriginalFilename: YUVPlayer.exe
Translation: 0x0804 0x04b0

Win64/Kryptik.CBW also known as:

MicroWorld-eScanTrojan.Agent.EXRN
Qihoo-360Generic/Trojan.793
McAfeeTrojan-FSYK!43F60C761CE4
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Zenpak.4!c
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.Agent.EXRN
K7GWTrojan ( 005711e71 )
K7AntiVirusTrojan ( 005711e71 )
InvinceaMal/Generic-S
SymantecTrojan.Gen.MBT
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.axdf
AlibabaBackdoor:Win64/Bazarldr.d2476647
RisingTrojan.Kryptik!8.8 (TFE:5:7RgPTWYhcmG)
Ad-AwareTrojan.Agent.EXRN
EmsisoftMalCert-S.CU (A)
F-SecureTrojan.TR/Kryptik.mjgbl
DrWebBackDoor.Bazar.17
TrendMicroTROJ_FRS.VSNW10J20
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.Agent.EXRN
SophosMal/Generic-S
WebrootW32.Trojan.Bazarloader
AviraTR/Kryptik.mjgbl
MAXmalware (ai score=82)
MicrosoftTrojan:Win64/Bazarldr.G!MSR
ArcabitTrojan.Agent.EXRN
ZoneAlarmTrojan.Win32.Zenpak.axdf
GDataTrojan.Agent.EXRN
ESET-NOD32a variant of Win64/Kryptik.CBW
ALYacTrojan.Agent.EXRN
MalwarebytesTrojan.Bazar
TrendMicro-HouseCallTROJ_FRS.VSNW10J20
FortinetW64/Agent.35F2!tr
AVGFileRepMalware

How to remove Win64/Kryptik.CBW?

Win64/Kryptik.CBW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment