Malware

How to remove “Win32:CVE-2018-8453-E [Expl]”?

Malware Removal

The Win32:CVE-2018-8453-E [Expl] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:CVE-2018-8453-E [Expl] virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32:CVE-2018-8453-E [Expl]?


File Info:

name: DED0D3B3842D126AFA63.mlw
path: /opt/CAPEv2/storage/binaries/4548c002ac2f05e0182b49fcf53a13ea65e2868e96608631db652d174f2ca775
crc32: BD1E634D
md5: ded0d3b3842d126afa63630e5238a570
sha1: 77cf917d2b6fa18a04f4a791cd0ec7277578f74f
sha256: 4548c002ac2f05e0182b49fcf53a13ea65e2868e96608631db652d174f2ca775
sha512: 610c021e1cc937ab5af26a69793fddccc6d1b8a77d7c5f80c142109421cfe3e40d07795d5abfb18b302eb425cfe9261ea23628f9aa9ac3e2b2b27ae95af8fbd8
ssdeep: 12288:SF/VWN6lUnv/Vja6LceLaVlLvq9n8BYVr7qvTiZh/0:SbVKnv/Vja6LceLaVljq9TV7qCR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188154B71C6D0307DFBFA4930C3A9D6ABB36070632732A50F1074E9812D99DDAB36E995
sha3_384: 3bacb206517a58567da62e2b1619ba627bb221a262adf9ab751de3f02f1a1612ce3c09c0e96a930d6e90e18b3e2d2bfe
ep_bytes: 60be007041008dbe00a0feff57eb0b90
timestamp: 2001-06-27 10:06:00

Version Info:

0: [No Data]

Win32:CVE-2018-8453-E [Expl] also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.28037
MalwarebytesTrojan.Agent.Generic
SangforTrojan.Win32.Save.a
Cybereasonmalicious.d2b6fa
SymantecRansom.Sodinokibi
APEXMalicious
ClamAVWin.Ransomware.Sodinokibi-6995593-0
NANO-AntivirusTrojan.Win32.Encoder.ixindl
AvastWin32:CVE-2018-8453-E [Expl]
SophosML/PE-A + Troj/Sodino-BU
ComodoTrojWare.Win32.Ransom.Sodinokibi.S@8cwc8h
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fefgy
Antiy-AVLTrojan/Generic.ASCommon.1FB
ViRobotTrojan.Win32.Sodinokibi.161280[UPX]
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Sodinokibi.B!tr.ransom
AVGWin32:CVE-2018-8453-E [Expl]

How to remove Win32:CVE-2018-8453-E [Expl]?

Win32:CVE-2018-8453-E [Expl] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment