Spy Trojan

TrojanSpy:MSIL/Stealer.SKM!MTB removal

Malware Removal

The TrojanSpy:MSIL/Stealer.SKM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/Stealer.SKM!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine TrojanSpy:MSIL/Stealer.SKM!MTB?


File Info:

crc32: 25277906
md5: fe06eebf1c5b8b1082cfef2b6f0490f6
name: FE06EEBF1C5B8B1082CFEF2B6F0490F6.mlw
sha1: 0278204b6b461a8f11a681891522a64bd11ae522
sha256: 1e571f47905c6b8a5fddfbae4abb19eb0c765431895868f9bac202c30ff42b32
sha512: 414b67b66756e07a1445b2676420940ff2eb10e32a0534d42955029a4788eb265ca30134cea08cd2a672249cc3e0e89cb2064668084f68a5456dbf82422d607c
ssdeep: 12288:vB9ADt2U274HdA0a0oQnTEmcqRwdzmMxq3Ip1Zt9tYacKTLAaOXGnwoooooooo+:H2t2f71q5S/dpftXjLAaOXGnP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: RemotingXmlConfigFileParser.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: MindfullnessApp
ProductVersion: 1.0.0.0
FileDescription: MindfullnessApp
OriginalFilename: RemotingXmlConfigFileParser.exe

TrojanSpy:MSIL/Stealer.SKM!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45190499
FireEyeGeneric.mg.fe06eebf1c5b8b10
ALYacTrojan.GenericKD.45190499
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005755801 )
BitDefenderTrojan.GenericKD.45190499
K7GWTrojan ( 005755801 )
Cybereasonmalicious.b6b461
CyrenW32/MSIL_Kryptik.CNF.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
AlibabaTrojanSpy:MSIL/Stealer.d29dd523
ViRobotTrojan.Win32.Z.Woreflint.844800
TencentMsil.Trojan-qqpass.Qqrob.Edni
Ad-AwareTrojan.GenericKD.45190499
SophosMal/Generic-S + Troj/Steal-AYI
ComodoMalware@#tk7sk8q01ddb
DrWebTrojan.PackedNET.474
McAfee-GW-EditionFareit-FXJ!FE06EEBF1C5B
EmsisoftTrojan.GenericKD.45190499 (B)
IkarusTrojan.SuspectCRC
AviraTR/AD.AgentTesla.flofm
MAXmalware (ai score=86)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojanSpy:MSIL/Stealer.SKM!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B18D63
AegisLabTrojan.MSIL.Reline.i!c
ZoneAlarmHEUR:Trojan-PSW.MSIL.Reline.gen
GDataMSIL.Malware.Injector.AFHRJL
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4277893
McAfeeRDN/Generic PWS.y
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
ZonerTrojan.Win32.100165
ESET-NOD32a variant of MSIL/Kryptik.ZCY
YandexTrojan.Igent.bU3o17.19
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_93%
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34700.Zm0@aeyteqh
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.PSW.517

How to remove TrojanSpy:MSIL/Stealer.SKM!MTB?

TrojanSpy:MSIL/Stealer.SKM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment