Categories: Trojan

Should I remove “Trojan.ShellcodeRI.S21012863”?

The Trojan.ShellcodeRI.S21012863 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.ShellcodeRI.S21012863 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.ShellcodeRI.S21012863?


File Info:

name: 5F5DD68E8183B43C55E6.mlwpath: /opt/CAPEv2/storage/binaries/6cb4173f6d05c356822594ffb757963cea47a77849982a2e9bf02bd215c48cb9crc32: 726B2CC1md5: 5f5dd68e8183b43c55e6303f81178d8csha1: 8d8be4ac415824f1d4ee9086a81d43a83f8900c8sha256: 6cb4173f6d05c356822594ffb757963cea47a77849982a2e9bf02bd215c48cb9sha512: 5bc0fd32c22437633b6118e4b36359fe3c42ee33bc75c07d906c7a286b63bea2e90e29651ab7fd47477d34881a7904d283d723d65429c4be3cd28e7a3c3f04d7ssdeep: 6144:asMkhQ9abYid+lILmLz8Ss8EHFqSQlj+sKewAOtsadUEzhdpxNRhuWr:MiaYmLz8Ss824+BPsElxNR7rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E7A4BE2137D6C47AD56312328F42C39D67FEBD116E3646977BE03B0E5E392828A34792sha3_384: 28aa8e4d3d2be4bf7c988f5d4f0c467f7de958cbe1a9ac851c5fa6f051160513154a84e87e31da11e13503e9a07da52eep_bytes: e811b40000e916feffff5064ff350000timestamp: 2007-10-15 17:11:06

Version Info:

FileDescription: Calc Microsoft 基础类应用程序FileVersion: 1, 0, 0, 1InternalName: CalcLegalCopyright: 版权所有 (C) 2007OriginalFilename: Calc.EXEProductName: Calc 应用程序ProductVersion: 1, 0, 0, 1Translation: 0x0804 0x04b0

Trojan.ShellcodeRI.S21012863 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.ShellCode.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ExplorerHijack.B80@aKf0G6cj
FireEye Generic.mg.5f5dd68e8183b43c
CAT-QuickHeal Trojan.ShellcodeRI.S21012863
McAfee GenericR-DDI!5F5DD68E8183
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Trojan.ExplorerHijack.B80@aKf0G6cj
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 0057f6c71 )
Alibaba Virus:Win32/Obfuscated.1059
K7GW Unwanted-Program ( 0057d8cb1 )
Cybereason malicious.e8183b
VirIT Trojan.Win32.Generic.XWW
Cyren W32/Patched.FU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/HackTool.Agent.BO potentially unsafe
APEX Malicious
ClamAV Win.Malware.Processhijack-9868754-0
Kaspersky HEUR:Exploit.Win32.ShellCode.vho
BitDefender Gen:Trojan.ExplorerHijack.B80@aKf0G6cj
NANO-Antivirus Trojan.Win32.PEF13C.crhwoz
Avast Win32:Evo-gen [Trj]
Tencent Exploit.Win32.ShellCode.ha
Sophos Troj/Patched-BS
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.HLLP.Siggen.54
Zillya Trojan.PEF13C.Win32.1677
TrendMicro TROJ_GEN.R002C0PC823
McAfee-GW-Edition BehavesLike.Win32.Corrupt.gh
Emsisoft Gen:Trojan.ExplorerHijack.B80@aKf0G6cj (B)
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.ExplorerHijack.B80@aKf0G6cj
Jiangmin Trojan/JmGeneric.axj
Google Detected
Avira TR/Patched.Gen
Antiy-AVL GrayWare/Win32.Patched.bak
Xcitium TrojWare.Win32.Bitrep.IW@7mfe0x
Arcabit Trojan.ExplorerHijack.ED13E62
ZoneAlarm HEUR:Exploit.Win32.ShellCode.vho
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.PEF13C.R140261
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36250.B80@aKf0G6cj
ALYac Gen:Trojan.ExplorerHijack.B80@aKf0G6cj
MAX malware (ai score=81)
VBA32 Trojan.PEF13C
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0PC823
Rising Trojan.Patch!1.B0CF (CLASSIC)
Yandex Trojan.GenAsa!VAhH/LwB5xA
Ikarus Trojan.Win32.PEF13C
Fortinet W32/Patched.IW!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (W)

How to remove Trojan.ShellcodeRI.S21012863?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago