Categories: Malware

Exploit:Win32/CVE-2018-8453.A removal guide

The Exploit:Win32/CVE-2018-8453.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Exploit:Win32/CVE-2018-8453.A virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Exploit:Win32/CVE-2018-8453.A?


File Info:

crc32: 673E29B3md5: ac29fb1acaa2600f7db1fe9072f9c913name: lpe.exesha1: dc3913a99092419b69b510fab27d38796b0b82a3sha256: 89238961a6ae82ba0a84711a3c5920bf8a3b07f74ab0eb6eaa14f4d957a0ed46sha512: bbbcec24875cdfd6a7517cd751735d2eb66aa4dc5e681f48d2ceda08e628b85fd6763b1c05df1bf074af23b3307f488330f88f2c095b1f0d124eb2b23e5d3f5assdeep: 3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QFMAp3mxUo:ZJ0BXScFy2RsQJ8zgRdmtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Exploit:Win32/CVE-2018-8453.A also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
FireEye Generic.mg.ac29fb1acaa2600f
Qihoo-360 Win32/Trojan.Ransom.fb6
McAfee Ransom-Sodnkibi!AC29FB1ACAA2
Cylance Unsafe
K7AntiVirus Trojan ( 0054d99c1 )
BitDefender DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
K7GW Trojan ( 0054d99c1 )
Cybereason malicious.acaa26
TrendMicro Ransom.Win32.SODINOKIB.SMTH
BitDefenderTheta Gen:NN.ZexaF.34090.kuW@a0TAswf
F-Prot W32/Ransom.AFI
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Sodinokibi-7013612-0
GData DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
Kaspersky HEUR:Trojan-Ransom.Win32.Gen.gen
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Virus.Win32.Gen.ccmw
AegisLab Trojan.Win32.Gen.j!c
Tencent Win32.Trojan.Filecoder.Lmuj
Ad-Aware DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
Emsisoft DeepScan:Generic.Ransom.Sodinokibi.B9A407C6 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Zillya Trojan.Filecoder.Win32.12417
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.cc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Ransom.Sodinokibi
Cyren W32/Ransom.LQBV-3864
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Ransom]/Win32.Gen
Endgame malicious (high confidence)
Arcabit DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
ZoneAlarm HEUR:Trojan-Ransom.Win32.Gen.gen
Microsoft Exploit:Win32/CVE-2018-8453.A
Acronis suspicious
VBA32 BScope.Exploit.Nekto
ALYac Trojan.Ransom.Sodinokibi
MAX malware (ai score=83)
Malwarebytes Ransom.Sodinokibi
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Filecoder.Sodinokibi.B
TrendMicro-HouseCall Ransom.Win32.SODINOKIB.SMTH
Rising Ransom.Sodin!8.10CD8 (CLOUD)
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_52%
Fortinet W32/Sodinokibi.B!tr.ransom
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Exploit:Win32/CVE-2018-8453.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago