Categories: Trojan

What is “Trojan.Skeeyah.S1033825”?

The Trojan.Skeeyah.S1033825 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Skeeyah.S1033825 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Trojan.Skeeyah.S1033825?


File Info:

crc32: E6F215E2md5: b313820e1844feda5703a3b197fce546name: B313820E1844FEDA5703A3B197FCE546.mlwsha1: 1bc1b9de6dbc33ba0203c459382099db7096eb68sha256: a9efbbec61b1901e23bd5d29f2e1c34e9d0e7c41dbd216386ec52489239068fesha512: fc699ae4346d56eee7e095acb7a5a9998f18da8dfbf4500d48a9f1d3b1c116f974518c7f1007967a957d68d45934980188353c5c46f4ca98314a1bc3aa545e34ssdeep: 6144:g72uvgeWdxVOQI94PeeDqeAl4AI0rrBARQuFmpGOo0g7O:A2uvgfjTI94PetcV0rmm+Eutype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Skeeyah.S1033825 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005047df1 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Skeeyah.S1033825
ALYac Trojan.Ransom.Cerber.TN
Cylance Unsafe
Zillya Trojan.Zerber.Win32.2814
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Cerber.ee3c4903
K7GW Trojan ( 005047df1 )
Cybereason malicious.e1844f
Cyren W32/Nymaim.BZ.gen!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 Win32/Filecoder.Cerber.G
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cerber-6957317-0
Kaspersky HEUR:Trojan-Ransom.Win32.Zerber.vho
BitDefender Trojan.Ransom.Cerber.TN
NANO-Antivirus Trojan.Win32.Encoder.fpsaza
MicroWorld-eScan Trojan.Ransom.Cerber.TN
Tencent Malware.Win32.Gencirc.10b496ca
Ad-Aware Trojan.Ransom.Cerber.TN
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
BitDefenderTheta Gen:NN.ZexaF.34790.qqZ@aejCeqni
VIPRE VirTool.Win32.Obfuscator.da!j (v)
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
FireEye Generic.mg.b313820e1844feda
Emsisoft Trojan.Ransom.Cerber.TN (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.cgw
Avira HEUR/AGEN.1116787
Antiy-AVL Trojan/Generic.ASMalwS.206C9A2
Microsoft Ransom:Win32/Cerber.K
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.TN
TACHYON Ransom/W32.Cerber.273408.C
AhnLab-V3 Trojan/Win32.Cerber.C1979365
Acronis suspicious
McAfee Ransomware-FMEU!B313820E1844
MAX malware (ai score=94)
VBA32 Trojan.FakeAV.01657
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SM37
Rising Trojan.Generic@ML.100 (RDML:BtwBjLE/pTnpSg9B0d6xjw)
Ikarus Trojan.Win32.Filecoder
Fortinet W32/Kryptik.FSNS!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HxQBuTsA

How to remove Trojan.Skeeyah.S1033825?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago