Spy Trojan

About “Trojan-Spy.Win32.SpyEyes.bskj” infection

Malware Removal

The Trojan-Spy.Win32.SpyEyes.bskj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.bskj virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.SpyEyes.bskj?


File Info:

name: A6C116438BD5A7F7AC80.mlw
path: /opt/CAPEv2/storage/binaries/a191adf4467e3c0272db7675125088421a6c71fa7991b0a893d7bd18dbe6432f
crc32: 0803FA6B
md5: a6c116438bd5a7f7ac801cbbecd6a573
sha1: 125c1588fdab13150dc5fb0574b5ce4d7382a14a
sha256: a191adf4467e3c0272db7675125088421a6c71fa7991b0a893d7bd18dbe6432f
sha512: 734664eb6f9a8c3e33a9ebe02af39171e5a9d386233bd51d8331f2dda01ff69fe2d0ebe3e1355b9576c8937e3074fca85e8b159ec08677b5c9d95a1756195763
ssdeep: 6144:dGhKAOybRcdcvXOecy23tvF3kzuiJDmcRdestL/TF/p/uwONct43j92U:WOGRFvnJ23kzuaBVT9pGHNu4B2U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A54E1021BE0CC30EAEA56F85C7A8BDD067DBD104B89D5DBA3A02C4F5E729F1352265D
sha3_384: e87d54bc3f24cd7420a6e8d2eb9f9f0458a58bc5bda6eef12891b55132db94b131afb1c49910434bca0d2faa26cc75cb
ep_bytes: e8e1040000e985feffff3b0d10304300
timestamp: 2021-11-11 09:49:42

Version Info:

CompanyName: TODO:
FileDescription: Help
FileVersion: 1.0.0.1
InternalName: Help
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: Help
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.SpyEyes.bskj also known as:

LionicTrojan.Win32.SpyEyes.l!c
FireEyeTrojan.GenericKDZ.80188
McAfeeRDN/Generic PWS.y
ZillyaTrojan.SpyEyes.Win32.15551
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/SpyEyes.138c601e
K7GWRiskware ( 0040eff71 )
CyrenW32/Agent.DTY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNJI
TrendMicro-HouseCallTROJ_GEN.R002C0WKI21
CynetMalicious (score: 99)
KasperskyTrojan-Spy.Win32.SpyEyes.bskj
BitDefenderTrojan.GenericKDZ.80188
MicroWorld-eScanTrojan.GenericKDZ.80188
AvastWin32:SpywareX-gen [Trj]
TencentMalware.Win32.Gencirc.11d84bf5
Ad-AwareTrojan.GenericKDZ.80188
EmsisoftTrojan.GenericKDZ.80188 (B)
TrendMicroTROJ_GEN.R002C0WKI21
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKDZ.80188
JiangminTrojanSpy.SpyEyes.prv
AviraTR/Spy.SpyEyes.luscv
Antiy-AVLTrojan/Generic.ASMalwS.34D5C86
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D1393C
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.PWS.R450617
VBA32TrojanSpy.SpyEyes
MAXmalware (ai score=81)
MalwarebytesTrojan.Injector
APEXMalicious
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojanSpy.SpyEyes!KH8jdAzKGeo
FortinetW32/PossibleThreat
AVGWin32:SpywareX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Trojan-Spy.Win32.SpyEyes.bskj?

Trojan-Spy.Win32.SpyEyes.bskj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment