Categories: SpyTrojan

Trojan-Spy.Win32.SpyEyes.dxt removal

The Trojan-Spy.Win32.SpyEyes.dxt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.dxt virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Trojan-Spy.Win32.SpyEyes.dxt?


File Info:

name: C502D6D88A7C03B47BF2.mlwpath: /opt/CAPEv2/storage/binaries/4c3767109188408afa74d6c424e967fecfa9ad016313cee3b35481b9cb931001crc32: E7FF4EB1md5: c502d6d88a7c03b47bf2cd03e36d9f72sha1: 94b4eb61f59268100dfa94b0483064afd08e4993sha256: 4c3767109188408afa74d6c424e967fecfa9ad016313cee3b35481b9cb931001sha512: b387cfaf36a94bef4c45631ffc6621688508cff63878fb81b53daf043877aa2dcfff1b3e70c2605ede23fafb91d4b8278e5bdf94ebd475e0650626911dfc405cssdeep: 6144:LjOP0UuHWbzMnLxPbajqmKeO5fzTAWYpL3OOgcC2TToSYcBO:mcrWbstiEeO5bTvcLkDGToSYctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18544124DA989CA7AF9DC263159FA42902934BC19CCB20ACD26D5B31FD433B11DE8C97Dsha3_384: a4ae1335429b16b7a8e72ae3a0a4019c745b645f9975aa38c8bf02ca53cda42e7ee89219a8a837a8b42e8120e6dd12beep_bytes: 60be000043008dbe0010fdff5789e58dtimestamp: 2007-11-05 03:39:03

Version Info:

Comments: CompanyName: Avira GmbHFileDescription: Antivirus Control CenterFileVersion: 8.00.70.08InternalName: Control CenterLegalCopyright: Copyright © 2008 Avira GmbH. All rights reserved.LegalTrademarks: AntiVir® is a registered trademark of Avira GmbH, Germany.OriginalFilename: avcenter.exePrivateBuild: ProductName: AntiVir WorkstationProductVersion: 8.00.70.08SpecialBuild: Translation: 0x0800 0x04b0

Trojan-Spy.Win32.SpyEyes.dxt also known as:

Lionic Trojan.Win32.SpyEyes.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.SpySweep.35
MicroWorld-eScan Gen:Variant.Bredo.22
FireEye Generic.mg.c502d6d88a7c03b4
McAfee Artemis!C502D6D88A7C
Cylance Unsafe
Zillya Trojan.SpyEyes.Win32.1987
Sangfor Trojan.Win32.Crypt.EPACK
K7AntiVirus Trojan ( 004af95c1 )
Alibaba TrojanSpy:Win32/SpyEyes.eb561fba
K7GW Trojan ( 004af95c1 )
Cybereason malicious.88a7c0
BitDefenderTheta Gen:NN.ZexaF.34232.qmKfaScB8Idc
VirIT Trojan.Win32.SpySweep.BJ
Cyren W32/Risk.PGJQ-4363
Symantec Trojan.Spyeye
ESET-NOD32 a variant of Win32/Kryptik.JSA
TrendMicro-HouseCall TROJ_SPYEYE.SMEP
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.SpyEyes.dxt
BitDefender Gen:Variant.Bredo.22
NANO-Antivirus Trojan.Win32.SpyEyes.ijlon
SUPERAntiSpyware Trojan.Agent/Gen-Morix
Avast Win32:Malware-gen
Tencent Win32.Trojan-spy.Spyeyes.Svgs
Ad-Aware Gen:Variant.Bredo.22
Emsisoft Gen:Variant.Bredo.22 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPRE VirTool.Win32.Obfuscator.da!j (v)
TrendMicro TROJ_SPYEYE.SMEP
McAfee-GW-Edition PWS-Spyeye.fa
Sophos Mal/Generic-R + Mal/FakeAV-BW
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Bredo.22
Jiangmin TrojanSpy.SpyEyes.osi
Webroot W32.InfoStealer.Zeus
Avira TR/Crypt.EPACK.Gen2
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.1885CD5
Gridinsoft Ransom.Win32.Zbot.sa
ViRobot Trojan.Win32.Z.Spyeyes.264192
ZoneAlarm Trojan-Spy.Win32.SpyEyes.dxt
Microsoft Trojan:Win32/EyeStye.AE
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R2551
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Variant.Bredo.22
APEX Malicious
Rising Ransom.Weenloc!8.519 (CLOUD)
Yandex TrojanSpy.SpyEyes!8AvwDzzV9mE
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptic!tr
AVG Win32:Malware-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.7164915.susgen

How to remove Trojan-Spy.Win32.SpyEyes.dxt?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago