Trojan

Trojan.Skeeyah.S18729 (file analysis)

Malware Removal

The Trojan.Skeeyah.S18729 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Skeeyah.S18729 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering
  • The sample wrote data to the system hosts file.

How to determine Trojan.Skeeyah.S18729?


File Info:

name: 1BFAAB5F69C3658352A4.mlw
path: /opt/CAPEv2/storage/binaries/22924cc5f411f960d8cf252fc4e88ecf7b14ed7644111a227f32012b85f12c8c
crc32: 739C4C81
md5: 1bfaab5f69c3658352a4594d64f5451b
sha1: 0937b8b8ee8d6beea5b2487f0e6baf4e7eaa46ed
sha256: 22924cc5f411f960d8cf252fc4e88ecf7b14ed7644111a227f32012b85f12c8c
sha512: c6528f35ee6eafb59f69720fd7838c6c5a696cf50611cbc59a4c928f0094b8e5b8ad3d7a062f403eee27d2aac110ece9d4a90a18df6d633776ad72019b51f722
ssdeep: 24576:0BpDEB5Cnn673WkRH0OOX/YupZBR60rzrdT:QEBUnkWkV0nXZZB/PpT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9458C0676A0C0B2C1E96D305DA2FB746EBEAC705D395A9732C83B6D3E310C15A29D5F
sha3_384: 88b737fd93a48a138f1078b68abcd31f912c72393c29704d2933d9b82c4cd5ce14c76e6a94bd37f485f7c26b5016afa6
ep_bytes: e83db30000e978feffffcccccccccccc
timestamp: 1970-01-01 08:03:03

Version Info:

Comments: IE_FREAME
FileDescription: pulic
FileVersion: 1, 5, 11, 3019
ProductName: IE_FREAME
ProductVersion: 0, 0, 0, 1
Translation: 0x0804 0x03a8

Trojan.Skeeyah.S18729 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Adware.Midie.66109
CAT-QuickHealTrojan.Skeeyah.S18729
McAfeeGenericR-FFY!1BFAAB5F69C3
CylanceUnsafe
VIPREGen:Variant.Adware.Midie.66109
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004b8f741 )
K7GWAdware ( 004b8f741 )
Cybereasonmalicious.f69c36
BaiduWin32.Trojan-Clicker.Agent.b
VirITTrojan.Win32.DownLoader18.MUY
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Zzinfor.A
APEXMalicious
ClamAVWin.Malware.Zzinfor-9753457-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Adware.Midie.66109
NANO-AntivirusTrojan.Win32.Dwn.dzfwsf
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b84f03
Ad-AwareGen:Variant.Adware.Midie.66109
EmsisoftGen:Variant.Adware.Midie.66109 (B)
ComodoTrojWare.Win32.Zzinfor.B@7x6n2g
DrWebTrojan.DownLoader18.8656
ZillyaTrojan.ZzinforGen.Win32.3
McAfee-GW-EditionGenericR-FFY!1BFAAB5F69C3
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1bfaab5f69c36583
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Spy
GDataWin32.Trojan.PSE.13EBSAN
JiangminTrojan/Generic.bgssc
AviraTR/Downloader.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.3303
KingsoftWin32.Heur.KVM007.a.(kcloud)
ArcabitTrojan.Adware.Midie.D1023D
MicrosoftTrojan:Win32/Ditertag.A
CynetMalicious (score: 100)
ALYacGen:Variant.Adware.Midie.66109
MAXmalware (ai score=66)
VBA32BScope.Malware-Cryptor.NSAnti.Gen.1
MalwarebytesAdware.Zzinfor
RisingTrojan.Clicker!1.ADC5 (CLASSIC)
YandexTrojan.GenAsa!+2fev3cfj3U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/Zzinfor
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Skeeyah.S18729?

Trojan.Skeeyah.S18729 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment