Spy Trojan

How to remove “Trojan-Spy.Win32.SpyEyes.iuc”?

Malware Removal

The Trojan-Spy.Win32.SpyEyes.iuc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.iuc virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.SpyEyes.iuc?


File Info:

name: 9362F4A62E3446CAF852.mlw
path: /opt/CAPEv2/storage/binaries/e9711b6c20f5cf375b2ba599f359c521b16b476124e53a5c1c1c56eeee64f399
crc32: CA573988
md5: 9362f4a62e3446caf852f8ea8eb875c7
sha1: 8c1428065e1fc169ac3819baa86ba10cd4455f93
sha256: e9711b6c20f5cf375b2ba599f359c521b16b476124e53a5c1c1c56eeee64f399
sha512: 684416cba322b8ce7f4371f81dcccb2f22c95b807d45e4bcb51747394611629ca0fb7422a1fded715811d4c46d077f6d9a40f2ee8d3f39d8ec11efe23ba576e1
ssdeep: 12288:b6XzcB7BzxqDqkIkpnEvk9Uszx8T7wX+kV0v8cJjN3fNUFuuMQ:b6zw7t4DqbF89w7wuvdUFeQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190E48D16046BD60BE87FD63450EF56B47F49990F6CD7B0AAF692827ACD33845802FB42
sha3_384: bc62b13162b1428b93b934e9e3557f32850618f06aea793cf3992658b87885bd25d560bb00dec4b8130ebb3702558c9d
ep_bytes: 558bec81c470ffffff83eb4103cb33c0
timestamp: 2006-11-24 04:25:02

Version Info:

CompanyName: Tin Ear
FileDescription: Blew Clumsy Argue
FileVersion: 8.6
InternalName: Zoe
LegalCopyright: Copyright © Pop Nasal 1997-2006
OriginalFilename: Voice.exe
ProductName: Angle
ProductVersion: 8.6
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.SpyEyes.iuc also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.SpyEyes.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bredo.3
McAfeeArtemis!9362F4A62E34
CylanceUnsafe
ZillyaTrojan.SpyEyes.Win32.6798
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanSpy:Win32/SpyEyes.013a5d94
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.62e344
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.SpyEye.CA
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.SpyEyes.iuc
BitDefenderGen:Variant.Bredo.3
NANO-AntivirusTrojan.Win32.SpyEyes.edbmyn
AvastWin32:Trojan-gen
RisingTrojan.Generic@ML.100 (RDML:Do+OVtIkMkqNB0Oc41mW0g)
Ad-AwareGen:Variant.Bredo.3
SophosML/PE-A + Mal/FakeAV-IS
VIPREVirtool.Win32.Obfuscator.da!g (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.jt
FireEyeGeneric.mg.9362f4a62e3446ca
EmsisoftGen:Variant.Bredo.3 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bredo.3
AviraHEUR/AGEN.1123153
Antiy-AVLTrojan/Generic.ASMalwS.FBAD50
ArcabitTrojan.Bredo.3
MicrosoftTrojanSpy:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
VBA32TrojanSpy.SpyEye
ALYacGen:Variant.Bredo.3
MAXmalware (ai score=100)
TencentTrojan.Win32.BitCoinMiner.la
IkarusTrojan-Spy.Agent
eGambitUnsafe.AI_Score_77%
FortinetW32/Kryptik.WCH!tr
BitDefenderThetaGen:NN.ZexaF.34294.Oq0@aWpJWGbi
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Trojan-Spy.Win32.SpyEyes.iuc?

Trojan-Spy.Win32.SpyEyes.iuc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment