Trojan

Should I remove “Trojan.ShellcodeRI.S21012863”?

Malware Removal

The Trojan.ShellcodeRI.S21012863 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.ShellcodeRI.S21012863 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.ShellcodeRI.S21012863?


File Info:

name: 5F5DD68E8183B43C55E6.mlw
path: /opt/CAPEv2/storage/binaries/6cb4173f6d05c356822594ffb757963cea47a77849982a2e9bf02bd215c48cb9
crc32: 726B2CC1
md5: 5f5dd68e8183b43c55e6303f81178d8c
sha1: 8d8be4ac415824f1d4ee9086a81d43a83f8900c8
sha256: 6cb4173f6d05c356822594ffb757963cea47a77849982a2e9bf02bd215c48cb9
sha512: 5bc0fd32c22437633b6118e4b36359fe3c42ee33bc75c07d906c7a286b63bea2e90e29651ab7fd47477d34881a7904d283d723d65429c4be3cd28e7a3c3f04d7
ssdeep: 6144:asMkhQ9abYid+lILmLz8Ss8EHFqSQlj+sKewAOtsadUEzhdpxNRhuWr:MiaYmLz8Ss824+BPsElxNR7r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7A4BE2137D6C47AD56312328F42C39D67FEBD116E3646977BE03B0E5E392828A34792
sha3_384: 28aa8e4d3d2be4bf7c988f5d4f0c467f7de958cbe1a9ac851c5fa6f051160513154a84e87e31da11e13503e9a07da52e
ep_bytes: e811b40000e916feffff5064ff350000
timestamp: 2007-10-15 17:11:06

Version Info:

FileDescription: Calc Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: Calc
LegalCopyright: 版权所有 (C) 2007
OriginalFilename: Calc.EXE
ProductName: Calc 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Trojan.ShellcodeRI.S21012863 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.ShellCode.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ExplorerHijack.B80@aKf0G6cj
FireEyeGeneric.mg.5f5dd68e8183b43c
CAT-QuickHealTrojan.ShellcodeRI.S21012863
McAfeeGenericR-DDI!5F5DD68E8183
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ExplorerHijack.B80@aKf0G6cj
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0057f6c71 )
AlibabaVirus:Win32/Obfuscated.1059
K7GWUnwanted-Program ( 0057d8cb1 )
Cybereasonmalicious.e8183b
VirITTrojan.Win32.Generic.XWW
CyrenW32/Patched.FU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/HackTool.Agent.BO potentially unsafe
APEXMalicious
ClamAVWin.Malware.Processhijack-9868754-0
KasperskyHEUR:Exploit.Win32.ShellCode.vho
BitDefenderGen:Trojan.ExplorerHijack.B80@aKf0G6cj
NANO-AntivirusTrojan.Win32.PEF13C.crhwoz
AvastWin32:Evo-gen [Trj]
TencentExploit.Win32.ShellCode.ha
SophosTroj/Patched-BS
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.HLLP.Siggen.54
ZillyaTrojan.PEF13C.Win32.1677
TrendMicroTROJ_GEN.R002C0PC823
McAfee-GW-EditionBehavesLike.Win32.Corrupt.gh
EmsisoftGen:Trojan.ExplorerHijack.B80@aKf0G6cj (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.ExplorerHijack.B80@aKf0G6cj
JiangminTrojan/JmGeneric.axj
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLGrayWare/Win32.Patched.bak
XcitiumTrojWare.Win32.Bitrep.IW@7mfe0x
ArcabitTrojan.ExplorerHijack.ED13E62
ZoneAlarmHEUR:Exploit.Win32.ShellCode.vho
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.PEF13C.R140261
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36250.B80@aKf0G6cj
ALYacGen:Trojan.ExplorerHijack.B80@aKf0G6cj
MAXmalware (ai score=81)
VBA32Trojan.PEF13C
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PC823
RisingTrojan.Patch!1.B0CF (CLASSIC)
YandexTrojan.GenAsa!VAhH/LwB5xA
IkarusTrojan.Win32.PEF13C
FortinetW32/Patched.IW!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.ShellcodeRI.S21012863?

Trojan.ShellcodeRI.S21012863 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment