Categories: Malware

Exploit.Win32.Shellcode.aecd removal

The Exploit.Win32.Shellcode.aecd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Exploit.Win32.Shellcode.aecd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Exploit.Win32.Shellcode.aecd?


File Info:

name: F1725BDB4846CA23120F.mlwpath: /opt/CAPEv2/storage/binaries/dcea01c5344bb0864c91ae3de3e62f84ea1af78769ea84954fddc2260d62d59acrc32: 5520CDE5md5: f1725bdb4846ca23120fa8e41f220aa5sha1: 7180ddf25565dba99d0a6f7a1b51e35b33cc8f86sha256: dcea01c5344bb0864c91ae3de3e62f84ea1af78769ea84954fddc2260d62d59asha512: 929a65a908729733fb5b61ba4b7f022a38e167e2fe5b20b7695a576563150f75edbefd26197edfdac00806666e89e18a335b8c0eae74cfbcb5d2e5de3dd9b754ssdeep: 24576:mJSm969/yg4+hQpgMqnqqg58yw7O/ys7X8aiaRP:896tvVJYqLyw7OKs8vcPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CA152222B358EA0DF58883345E6084EA261DFF785F4DFF6623DABF5C99352A36501027sha3_384: 359fc5dfb474b34d192b3d5b8bfeefd4e683b36b01c7d4c260afd0476045da1cd0e648fb5ae76ab0f9b08fe7dbf0563aep_bytes: eb018e50eb0569aaf82f50e81b000000timestamp: 2100-09-29 04:29:33

Version Info:

CompanyName: SplitmediaLabs LimitedFileDescription: VHMediaLib COM implementationFileVersion: 2.0.1609.2801InternalName: VHMediaCOM.dllLegalCopyright: 2009-2016 (c) SplitmediaLabs LimitedOriginalFilename: VHMediaCOM.dllProductName: VH Video SDKProductVersion: 2.0.1609.2801Translation: 0x0000 0x04e4

Exploit.Win32.Shellcode.aecd also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Convagent.3!c
DrWeb Trojan.PWS.Siggen3.7225
MicroWorld-eScan Trojan.GenericKD.47504420
FireEye Generic.mg.f1725bdb4846ca23
CAT-QuickHeal Trojan.Shellcode
McAfee RDN/Generic Exploit
Cylance Unsafe
Zillya Trojan.Obsidium.Win32.2088
Sangfor Exploit.Win32.Shellcode.aecd
K7AntiVirus Trojan ( 0058ad281 )
Alibaba Exploit:Win32/Shellcode.d5bae3ae
K7GW Trojan ( 0058ad281 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34084.5q3@amWE6@bP
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Obsidium.CP
TrendMicro-HouseCall TROJ_GEN.F0CBC0ULN21
Paloalto generic.ml
ClamAV Win.Malware.Zusy-9908145-0
Kaspersky Exploit.Win32.Shellcode.aecd
BitDefender Trojan.GenericKD.47504420
SUPERAntiSpyware Trojan.Agent/Gen-ExploitShellcode
Avast Win32:TrojanX-gen [Trj]
Rising Trojan.Generic@ML.83 (RDMK:KHc9UwgUwZ8enDP7jNBLrg)
Ad-Aware Trojan.GenericKD.47504420
Emsisoft Trojan.GenericKD.47504420 (B)
Comodo .UnclassifiedMalware@0
TrendMicro TrojanSpy.Win32.LOADSHELL.USMANKR21
McAfee-GW-Edition BehavesLike.Win32.Swisyn.dc
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Obsidium
GData Trojan.GenericKD.47504420
Jiangmin Exploit.ShellCode.fts
Webroot W32.Trojan.Gen
Antiy-AVL Trojan[Packed]/Win32.Obsidium
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Win32.Packed.ns
Arcabit Trojan.Generic.D2D4DC24
ViRobot Trojan.Win32.Z.Shellcode.939776
Microsoft Exploit:Win32/ShellCode!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R457931
Acronis suspicious
VBA32 TScope.Malware-Cryptor.SB
ALYac Trojan.GenericKD.47504420
Malwarebytes Spyware.PasswordStealer
APEX Malicious
Tencent Win32.Exploit.Shellcode.Ebgc
Yandex Exploit.Shellcode!Z9OW3GevfSY
MAX malware (ai score=86)
Fortinet W32/PossibleThreat
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.25565d
Panda Generic Suspicious

How to remove Exploit.Win32.Shellcode.aecd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago