Malware

Generic.Exploit.CVE-2018-8120.1.64660BF3 removal instruction

Malware Removal

The Generic.Exploit.CVE-2018-8120.1.64660BF3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Exploit.CVE-2018-8120.1.64660BF3 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Anomalous binary characteristics

How to determine Generic.Exploit.CVE-2018-8120.1.64660BF3?


File Info:

crc32: E8F57C8C
md5: ca835c777cb3167de8f7c3ca43c035c4
name: CA835C777CB3167DE8F7C3CA43C035C4.mlw
sha1: 6541f4beea6b584a483f9e76718888ebd3068bb1
sha256: 0e48460272fdb2e4bb155d3e7a0fb8ded5f3029634700e229cb4e90bd34d1fba
sha512: fb3e0c6684b2a26696faa5c879987573da8c822277de56ba1dc825486e53483d5757839c0f16ecdcafe7b8f136b3aedbc7db754a94efdeaf1434b1c48692055b
ssdeep: 6144:7aK/EWDFGs5t38dX6pZE4kU7kpxTcnFOHuln+Otc+EkzI8jSejCE8aKP3sGvLjhh:jsUW0hFvbAmRdlb/kOuaYER2
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Exploit.CVE-2018-8120.1.64660BF3 also known as:

K7AntiVirusExploit ( 005250571 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.40549
CynetMalicious (score: 99)
ALYacGeneric.Exploit.CVE-2018-8120.1.64660BF3
ZillyaExploit.Agent.Win32.639
CrowdStrikewin/malicious_confidence_60% (W)
K7GWExploit ( 005250571 )
Cybereasonmalicious.77cb31
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Exploit.Agent.OAY
AvastWin32:Malware-gen
ClamAVWin.Malware.Ursu-9854558-0
BitDefenderGeneric.Exploit.CVE-2018-8120.1.64660BF3
NANO-AntivirusExploit.Win32.CVE20111249.exqeuc
MicroWorld-eScanGeneric.Exploit.CVE-2018-8120.1.64660BF3
TencentMalware.Win32.Gencirc.114917cf
Ad-AwareGeneric.Exploit.CVE-2018-8120.1.64660BF3
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.ca835c777cb3167d
EmsisoftGeneric.Exploit.CVE-2018-8120.1.64660BF3 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1121968
Antiy-AVLTrojan/Generic.ASMalwS.2692132
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGeneric.Exploit.CVE-2018-8120.1.64660BF3
AhnLab-V3Malware/Win32.RL_Generic.R324866
Acronissuspicious
McAfeeGenericRXAA-AA!CA835C777CB3
MAXmalware (ai score=84)
VBA32BScope.Trojan.Bitrep
MalwarebytesExploit.Agent
PandaTrj/GdSda.A
YandexTrojan.GenAsa!0sto5u4YTLc
IkarusExploit.CVE-2011-1249
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.OAY!exploit
AVGWin32:Malware-gen

How to remove Generic.Exploit.CVE-2018-8120.1.64660BF3?

Generic.Exploit.CVE-2018-8120.1.64660BF3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment