Spy Trojan

BScope.TrojanSpy.SpyEyes removal

Malware Removal

The BScope.TrojanSpy.SpyEyes is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanSpy.SpyEyes virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Creates a hidden or system file

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine BScope.TrojanSpy.SpyEyes?


File Info:

crc32: ABDFE6B5
md5: 086aa4153c258670a9996279454a2bdc
name: maxshredder.exe
sha1: 1277e14bda1e53315fa3ac9cf4f6d30efb007437
sha256: ba69b330f51a6538b9b10e91bf06cb55731afed932feee5ef7da3037fced2c7f
sha512: 267ee2b92a7dad1ff3d0a32c55bcc1fa3b071642c9f018dc782c0eb7af8062a1ad0c09143d14809395ee23f222f907fd96a14a67bcf71929071f28dd08c7bb7c
ssdeep: 49152:Dg3Hge5i0VcPdLHNnE6ByhkYlo6YrtCSwkOZCr1E0NUP4N5Pbk2qxkskjQDqlqW3:DgXgeJ0BNnEV63rZlF5oOhuxHkqUn8y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: All rights reserved
FileDescription: MaxShredder Installation
FileVersion: 1.0
Comments: This installation was built with InstallAware: http://www.installaware.com
CompanyName: Vicentas
Translation: 0x0409 0x04e4

BScope.TrojanSpy.SpyEyes also known as:

NANO-AntivirusTrojan.Win32.VBKrypt.dyuiz
eGambitUnsafe.AI_Score_99%
VBA32BScope.TrojanSpy.SpyEyes

How to remove BScope.TrojanSpy.SpyEyes?

BScope.TrojanSpy.SpyEyes removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment