Categories: Trojan

Trojan.Skeeyah.S18729 (file analysis)

The Trojan.Skeeyah.S18729 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Skeeyah.S18729 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering
  • The sample wrote data to the system hosts file.

How to determine Trojan.Skeeyah.S18729?


File Info:

name: 1BFAAB5F69C3658352A4.mlwpath: /opt/CAPEv2/storage/binaries/22924cc5f411f960d8cf252fc4e88ecf7b14ed7644111a227f32012b85f12c8ccrc32: 739C4C81md5: 1bfaab5f69c3658352a4594d64f5451bsha1: 0937b8b8ee8d6beea5b2487f0e6baf4e7eaa46edsha256: 22924cc5f411f960d8cf252fc4e88ecf7b14ed7644111a227f32012b85f12c8csha512: c6528f35ee6eafb59f69720fd7838c6c5a696cf50611cbc59a4c928f0094b8e5b8ad3d7a062f403eee27d2aac110ece9d4a90a18df6d633776ad72019b51f722ssdeep: 24576:0BpDEB5Cnn673WkRH0OOX/YupZBR60rzrdT:QEBUnkWkV0nXZZB/PpTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C9458C0676A0C0B2C1E96D305DA2FB746EBEAC705D395A9732C83B6D3E310C15A29D5Fsha3_384: 88b737fd93a48a138f1078b68abcd31f912c72393c29704d2933d9b82c4cd5ce14c76e6a94bd37f485f7c26b5016afa6ep_bytes: e83db30000e978feffffcccccccccccctimestamp: 1970-01-01 08:03:03

Version Info:

Comments: IE_FREAMEFileDescription: pulicFileVersion: 1, 5, 11, 3019ProductName: IE_FREAMEProductVersion: 0, 0, 0, 1Translation: 0x0804 0x03a8

Trojan.Skeeyah.S18729 also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Adware.Midie.66109
CAT-QuickHeal Trojan.Skeeyah.S18729
McAfee GenericR-FFY!1BFAAB5F69C3
Cylance Unsafe
VIPRE Gen:Variant.Adware.Midie.66109
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004b8f741 )
K7GW Adware ( 004b8f741 )
Cybereason malicious.f69c36
Baidu Win32.Trojan-Clicker.Agent.b
VirIT Trojan.Win32.DownLoader18.MUY
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.Zzinfor.A
APEX Malicious
ClamAV Win.Malware.Zzinfor-9753457-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Adware.Midie.66109
NANO-Antivirus Trojan.Win32.Dwn.dzfwsf
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b84f03
Ad-Aware Gen:Variant.Adware.Midie.66109
Emsisoft Gen:Variant.Adware.Midie.66109 (B)
Comodo TrojWare.Win32.Zzinfor.B@7x6n2g
DrWeb Trojan.DownLoader18.8656
Zillya Trojan.ZzinforGen.Win32.3
McAfee-GW-Edition GenericR-FFY!1BFAAB5F69C3
Trapmine malicious.high.ml.score
FireEye Generic.mg.1bfaab5f69c36583
Sophos Generic ML PUA (PUA)
Ikarus Trojan.Win32.Spy
GData Win32.Trojan.PSE.13EBSAN
Jiangmin Trojan/Generic.bgssc
Avira TR/Downloader.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.3303
Kingsoft Win32.Heur.KVM007.a.(kcloud)
Arcabit Trojan.Adware.Midie.D1023D
Microsoft Trojan:Win32/Ditertag.A
Cynet Malicious (score: 100)
ALYac Gen:Variant.Adware.Midie.66109
MAX malware (ai score=66)
VBA32 BScope.Malware-Cryptor.NSAnti.Gen.1
Malwarebytes Adware.Zzinfor
Rising Trojan.Clicker!1.ADC5 (CLASSIC)
Yandex Trojan.GenAsa!+2fev3cfj3U
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet Riskware/Zzinfor
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Skeeyah.S18729?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago