Spy Trojan

What is “Trojan-Spy.Win32.SpyEyes.bcoj”?

Malware Removal

The Trojan-Spy.Win32.SpyEyes.bcoj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.bcoj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system

How to determine Trojan-Spy.Win32.SpyEyes.bcoj?


File Info:

crc32: 920DDDF2
md5: 7aea8ace0fd6139623705d97ecaeca8e
name: 7AEA8ACE0FD6139623705D97ECAECA8E.mlw
sha1: 7a42c2111ebeeddc67b9f913ed81c18ce4286de3
sha256: 8fe8c88f123c26b8204debc38e5c48861344cc8b546097027e33de5b37f86932
sha512: f6fe24e193e1e1a4eb67ef6cf02ea01acc18be809494224156f4379e096a9bee1b73c34d50fb22e1af87a976d28aa75ac007cbbb5bc501889e4d570bd4196da3
ssdeep: 12288:ijQszjw2LcpNjypZOS/nLrdXGBhAidpYHsYGkA88298Zqt/WdJ2w17kGNi8PTeWa:ijQww2LceOS/nLrdXGBCinYHsB9CIqth
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.SpyEyes.bcoj also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.12570221
CylanceUnsafe
ZillyaTrojan.Delf.Win32.109675
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e0fd61
CyrenW32/Trojan.HGSW-7434
SymantecTrojan Horse
ESET-NOD32Win32/PSW.Delf.ORF
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Spy.Win32.SpyEyes.bcoj
BitDefenderTrojan.GenericKD.12570221
NANO-AntivirusTrojan.Win32.SpyEyes.euyvgj
MicroWorld-eScanTrojan.GenericKD.12570221
TencentWin32.Trojan-spy.Spyeyes.Alta
Ad-AwareTrojan.GenericKD.12570221
SophosMal/Generic-S
ComodoMalware@#lbh7a11pesun
BitDefenderThetaGen:NN.ZexaF.34678.UqW@ai1crWgi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.7aea8ace0fd61396
EmsisoftTrojan.GenericKD.12570221 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bpwcb
AviraTR/Crypt.ZPACK.xsmgy
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Tnega!ml
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.GenericKD.12570221
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
McAfeeArtemis!7AEA8ACE0FD6
VBA32TrojanSpy.SpyEyes
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
RisingSpyware.SpyEyes!8.4AA (CLOUD)
IkarusTrojan.Win32.PSW
FortinetW32/Hermes.L!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.SpyEye.HwoCEpsA

How to remove Trojan-Spy.Win32.SpyEyes.bcoj?

Trojan-Spy.Win32.SpyEyes.bcoj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment