Categories: Trojan

Trojan.Skeeyah removal instruction

The Trojan.Skeeyah is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Skeeyah virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

apps.identrust.com
isrg.trustid.ocsp.identrust.com
ocsp.int-x3.letsencrypt.org

How to determine Trojan.Skeeyah?


File Info:

crc32: 53FCAD14md5: 740c32cefac30c905f5fea06b473d412name: hit777.exesha1: 2a03f94397e8d063f9bfd45c56516242c72c71ddsha256: 5a8089cb7519c8667b31517b57432905472c262bd9277b05593e55a2b6517e64sha512: 3467cfa7bdb29c9dd74e64b659fbd384e2ad4df918b465153e77bb0420150b70199b8b99cb95e8484021301c3cbb82a539f1d778bc6c1252a14eb4297cebab6essdeep: 12288:Oyj04uQkhwubU486JUac4pKAk92+rNSqJdwqo+Mb3ZvI8I:OyNhk/bUAJUErk9Pr8k9o+Ptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 2006-2014 (c) XMedia RecodeInternalName: DnEasyFileVersion: 1.3.6.899CompanyName: XMedia RecodeFileDescription: Hb Permitting Perl'sLegalTrademarks: 2006-2014 (c) XMedia RecodeProductName: DnEasyLanguages: EnglishProductVersion: 1.3.6.899PrivateBuild: 1.3.6.899OriginalFilename: DnEasy.exeTranslation: 0x0409 0x04b0

Trojan.Skeeyah also known as:

DrWeb Trojan.PWS.Siggen2.32558
MicroWorld-eScan Trojan.GenericKD.32523259
FireEye Generic.mg.740c32cefac30c90
CAT-QuickHeal Trojanpws.Kpot
ALYac Trojan.Skeeyah
Malwarebytes Trojan.Crypt
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 00558bbd1 )
BitDefender Trojan.GenericKD.32523259
K7GW Trojan ( 00558bbd1 )
Cybereason malicious.397e8d
TrendMicro Mal_HPGen-37b
BitDefenderTheta Gen:NN.ZexaF.32519.Iu0@aCFNO3fi
F-Prot W32/Phish.XD
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Other:Malware-gen [Trj]
GData Win32.Packed.Kryptik.LMKPRY
Kaspersky Trojan-PSW.Win32.Kpot.ij
Alibaba TrojanPSW:Win32/Kpot.43943570
NANO-Antivirus Trojan.Win32.Kpot.gbjqtp
AegisLab Trojan.Win32.Malicious.4!c
Rising Spyware.Agent!8.C6 (KTSE)
Ad-Aware Trojan.GenericKD.32523259
Sophos Mal/Generic-L
Comodo Malware@#1je4oc8qdznc2
F-Secure Trojan.TR/AD.Khalesi.vezgd
Zillya Trojan.Agent.Win32.1154143
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.PUPXAO.hc
Emsisoft Trojan.GenericKD.32523259 (B)
Cyren W32/Trojan.AENI-7332
Jiangmin Trojan.PSW.Kpot.bh
Webroot W32.Trojan.Gen
Avira TR/AD.Khalesi.vezgd
Antiy-AVL Trojan[PSW]/Win32.Kpot
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F043FB
ZoneAlarm Trojan-PSW.Win32.Kpot.ij
Microsoft Trojan:Win32/Skeeyah.A!MTB
AhnLab-V3 Malware/Win32.Hpgen.C3480755
Acronis suspicious
McAfee RDN/Generic PWS.vo
MAX malware (ai score=84)
VBA32 BScope.TrojanSpy.Noon
Cylance Unsafe
Panda Generic Malware
Zoner Trojan.Win32.83562
ESET-NOD32 Win32/Spy.Agent.PTL
TrendMicro-HouseCall Mal_HPGen-37b
Yandex Trojan.PWS.Kpot!
SentinelOne DFI – Malicious PE
MaxSecure Trojan.Malware.74593334.susgen
Fortinet W32/Kryptik.GVSM!tr
AVG Other:Malware-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 HEUR/QVM10.2.3259.Malware.Gen

How to remove Trojan.Skeeyah?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago