Trojan

What is “Trojan.ShellcodeRI.S21012863”?

Malware Removal

The Trojan.ShellcodeRI.S21012863 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.ShellcodeRI.S21012863 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.ShellcodeRI.S21012863?


File Info:

name: 3797B13957CFB0CEEBAF.mlw
path: /opt/CAPEv2/storage/binaries/7fb619e7f30bfb3687c2c26cc45ab9ccede54005c5c7546ce783c7146bc83be6
crc32: 22328D0A
md5: 3797b13957cfb0ceebaf3bc52ef0d12b
sha1: cdb0c06f5ddb064c7df2d82a51399aff28a7764b
sha256: 7fb619e7f30bfb3687c2c26cc45ab9ccede54005c5c7546ce783c7146bc83be6
sha512: b9b938ed1f1c626c5748774a86041d501e72358315d9aa7f1ea1e3fa49560d8d1ef40a8013c3d74a50b5c71ee5a4e7dc49788f23c6732b615e1bd623175a265a
ssdeep: 6144:AsMkhQ9abYCd+lILmLz8Ss8EHFqSQlj+sKewAOtsadaEzhdczdGeNcQYTZ:OCaYmLz8Ss824+BPCEIzsPQYTZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159A4AE2177D2C47AC16312324B46C39DA7FEBD115E364797BBE03B4E5E352828A347A2
sha3_384: 789a5ff9d59fb7cc550bfcd7cb5446e0546df29e1ecd00ea4e2eaa57d25550261c0669a496a1624c0a3a8aa331593c5c
ep_bytes: e811b40000e916feffff5064ff350000
timestamp: 2007-10-15 17:11:06

Version Info:

0: [No Data]

Trojan.ShellcodeRI.S21012863 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.3797b13957cfb0ce
CAT-QuickHealTrojan.ShellcodeRI.S21012863
McAfeeGenericRXAA-AA!3797B13957CF
MalwarebytesGeneric.Trojan.HackTool.DDS
ZillyaTool.Agent.Win32.124596
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0057f6c71 )
AlibabaVirus:Win32/Obfuscated.1050
K7GWTrojan ( 0057f6c71 )
Cybereasonmalicious.f5ddb0
BitDefenderThetaGen:NN.ZexaF.36308.C8Y@aShUOfb
VirITTrojan.Win32.Generic.XWW
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/HackTool.Agent.BO potentially unsafe
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Processhijack-9868754-0
KasperskyHEUR:Exploit.Win32.ShellCode.vho
NANO-AntivirusTrojan.Win32.PEF13C.crhwoz
DrWebWin32.HLLP.Siggen.54
McAfee-GW-EditionBehavesLike.Win32.Backdoor.gh
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.B6Z9Z1
JiangminTrojan/JmGeneric.axj
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLGrayWare/Win32.Patched.bak
XcitiumTrojWare.Win32.Bitrep.IW@7mfe0x
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.PEF13C.R140261
Acronissuspicious
VBA32Trojan.PEF13C
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH0CC123
RisingTrojan.Patch!1.B0CF (CLASSIC)
YandexTrojan.GenAsa!VAhH/LwB5xA
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/Agent
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.ShellcodeRI.S21012863?

Trojan.ShellcodeRI.S21012863 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment