Malware

Win32:CVE-2018-8453-L [Expl] information

Malware Removal

The Win32:CVE-2018-8453-L [Expl] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:CVE-2018-8453-L [Expl] virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the REvil malware family

How to determine Win32:CVE-2018-8453-L [Expl]?


File Info:

name: 649C6218306F2A4C8D74.mlw
path: /opt/CAPEv2/storage/binaries/50e5f6bd438b3b8d7e18ac7e9fbff99a19cc6222a1bd4a5aca0152f3a342cee1
crc32: 755005D9
md5: 649c6218306f2a4c8d742c394ae9c860
sha1: 266e42bd51852509127bcbee40fc8edf40d13c2e
sha256: 50e5f6bd438b3b8d7e18ac7e9fbff99a19cc6222a1bd4a5aca0152f3a342cee1
sha512: 5ea0052310de7cb3655a71c4b5f95114b8982b3eab85beb0b22eb889910674a09df49eb7679def9cf0d37271481828bf6de6916c1821e625d454f3e0839f8bf4
ssdeep: 3072:ZVvpXmjmYdJ4S1RjnRdRkVGH7l87LWu9JAUUo7b0YhaP+xcDgD7T29m+8/4R6clf:ZD2jJD4kRBuG8Gi/0OtD79tKJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10AB43A2926984C61E0B3D939C9C60547E3E6396483949CE70EC3BA4C4F1BED9EEB3D51
sha3_384: 7aba1e7406374843eb4c686da6b986376520da660bb302e82878d56abfc5c8788c352607cf3c66579de5bc4997c3a856
ep_bytes: 6a00e8c5ffffff6a00e8f608000059c3
timestamp: 2020-05-08 15:47:59

Version Info:

0: [No Data]

Win32:CVE-2018-8453-L [Expl] also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Sodin.trMK
MicroWorld-eScanTrojan.GenericKD.47511171
FireEyeTrojan.GenericKD.47511171
McAfeeGenericRXMD-MU!649C6218306F
MalwarebytesTrojan.Nymaim.Generic
ZillyaTrojan.Filecoder.Win32.14505
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaExploit:Win32/CVE-2018-8453.4c43373b
K7GWTrojan ( 0054f2831 )
K7AntiVirusTrojan ( 0054f2831 )
CyrenW32/Filecoder.CC.gen!Eldorado
SymantecDownloader
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Sodinokibi-7013612-0
KasperskyVHO:Trojan-Ransom.Win32.Convagent.gen
BitDefenderTrojan.GenericKD.47511171
AvastWin32:CVE-2018-8453-L [Expl]
Ad-AwareTrojan.GenericKD.47511171
EmsisoftTrojan.GenericKD.47511171 (B)
DrWebTrojan.Encoder.28004
TrendMicroRansom.Win32.SODINOKIBI.YXBK3Z
McAfee-GW-EditionBehavesLike.Win32.Generic.hm
SophosMal/Generic-R + Troj/Sodino-BU
IkarusTrojan-Ransom.Sodinokibi
GDataTrojan.GenericKD.47511171
eGambitUnsafe.AI_Score_73%
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.306D10C
GridinsoftRansom.U.Sabsik.sa
ArcabitTrojan.Generic.D2D4F683
ViRobotTrojan.Win32.Ransom.118272.B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Ransom.R290570
Acronissuspicious
ALYacTrojan.GenericKD.47511171
TrendMicro-HouseCallRansom.Win32.SODINOKIBI.YXBK3Z
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/PossibleThreat
AVGWin32:CVE-2018-8453-L [Expl]
Cybereasonmalicious.d51852
PandaTrj/CI.A

How to remove Win32:CVE-2018-8453-L [Expl]?

Win32:CVE-2018-8453-L [Expl] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment