Spy Trojan

What is “Trojan-Spy.Win32.SpyEyes.bjxn”?

Malware Removal

The Trojan-Spy.Win32.SpyEyes.bjxn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.bjxn virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Trojan-Spy.Win32.SpyEyes.bjxn?


File Info:

crc32: BE97AC45
md5: eef80051c0402002678c95e07c56f505
name: tune.exe
sha1: 60f8601357aef26b0b1ad4a76b65a5ca2076ac36
sha256: 5f78360ead22baa5c468e3a5a0b633e3c6efbd5467d5b8882bdb23db02252411
sha512: 83eaae5eb195e0af56b468b63fdf50a2bed2d0bd985fc89912138b2a149533b2b5050f019e88d2d61fddf67161b44704970d5814ebc4ebdf771d16a3c0356bd3
ssdeep: 6144:/8uqUAFF/FY711iOj7MUSpDiyd7upOoVQYMVJzUspsdbq:/V90NFY711iOj7MrJik7u8oyJTS9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.SpyEyes.bjxn also known as:

BkavW32.AIDetectVM.malware
McAfeeArtemis!EEF80051C040
SangforMalware
K7AntiVirusTrojan ( 0055e8501 )
K7GWTrojan ( 0055e8501 )
Cybereasonmalicious.357aef
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HABD
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.SpyEyes.bjxn
RisingSpyware.SpyEyes!8.4AA (CLOUD)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FortinetW32/GenKryptik.EBNP!tr
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.eef80051c0402002
IkarusTrojan.Win32.Crypt
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Azorult!MTB
ZoneAlarmTrojan-Spy.Win32.SpyEyes.bjxn
AhnLab-V3Trojan/Win32.MalPe.R308000
Acronissuspicious
ALYacSpyware.Infostealer.Azorult
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
GDataWin32.Packed.Kryptik.W24NFW
BitDefenderThetaGen:NN.ZexaF.33564.ruW@a4C5qfl
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM10.1.730F.Malware.Gen

How to remove Trojan-Spy.Win32.SpyEyes.bjxn?

Trojan-Spy.Win32.SpyEyes.bjxn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment