Trojan

How to remove “Trojan:MSIL/Skeeyah.A!MTB”?

Malware Removal

The Trojan:MSIL/Skeeyah.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Skeeyah.A!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:MSIL/Skeeyah.A!MTB?


File Info:

crc32: 3D662477
md5: 66a9d37c3333d9ac6477a1240c135cd9
name: 2019.exe
sha1: 95adecdac3421052ee702870cbbf298b5ce5f4dd
sha256: 5665aa2c773a897c96c2b66ccf01b857384d1f4b1b3f0cca1fd1b6ff73721721
sha512: f2c8c129613fec3be1d7c59f03fbbdea8cb93a84c7c3e1158aa4bf498a12b8b87de023caf8cdb85d1132953e6e85594bf5b3397926dcc3fc083f19ce1884b4dc
ssdeep: 6144:5YyH/o3p+YSA5swW5iXXVxfEhFKA7TxiccxUwi2twwpLFC5Io3:50NdspaHfoFP/MccxBi2twwpLFC5Io3
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: LMQ0VCLF
Assembly Version: 1.0.0.0
InternalName: 2019.exe
FileVersion: 1.0.0.0
CompanyName: WOK9F94DOEWG6DDZF
LegalTrademarks: W14U47QU5HFC
Comments: VHKA5DWKLX
ProductName: V3HO1B90W6ROA3EWJI
ProductVersion: 1.0.0.0
FileDescription: 06JVBTM5CVP6Q3DJ2A
OriginalFilename: 2019.exe

Trojan:MSIL/Skeeyah.A!MTB also known as:

DrWebTrojan.DownLoader32.64590
MicroWorld-eScanGen:Heur.Jintor.1
CAT-QuickHealTrojanSpy.MSIL
Qihoo-360Generic/Trojan.Spy.c0f
McAfeeArtemis!66A9D37C3333
CylanceUnsafe
AegisLabTrojan.MSIL.Bobik.l!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Heur.Jintor.1
K7GWTrojan ( 00559a8b1 )
K7AntiVirusTrojan ( 00559a8b1 )
ArcabitTrojan.Jintor.1
TrendMicroTROJ_GEN.R002C0GBE20
BitDefenderThetaGen:NN.ZemsilF.34090.tu0@aCzj!id
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan-Spy.MSIL.Bobik.gen
AlibabaTrojanSpy:MSIL/Kryptik.a8c637a2
NANO-AntivirusTrojan.Win32.Kryptik.hacoyo
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.66a9d37c3333d9ac
EmsisoftGen:Heur.Jintor.1 (B)
IkarusTrojan.MSIL.Crypt
CyrenW32/Trojan.FUUM-8531
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
FortinetW32/Bobik.TFT!tr
MicrosoftTrojan:MSIL/Skeeyah.A!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Bobik.gen
Acronissuspicious
VBA32CIL.HeapOverride.Heur
ALYacGen:Heur.Jintor.1
MAXmalware (ai score=82)
Ad-AwareGen:Heur.Jintor.1
MalwarebytesSpyware.Agent
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.TFT
TrendMicro-HouseCallTROJ_GEN.R002C0GBE20
TencentMsil.Trojan-spy.Bobik.Wptp
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
GDataGen:Heur.Jintor.1
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.c3333d
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/Skeeyah.A!MTB?

Trojan:MSIL/Skeeyah.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment