Spy Trojan

Should I remove “Trojan-Spy.Win32.SpyEyes.vho”?

Malware Removal

The Trojan-Spy.Win32.SpyEyes.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.vho virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.SpyEyes.vho?


File Info:

crc32: 2E77198B
md5: b6be28f9ccce030df77c467d96ded4fa
name: B6BE28F9CCCE030DF77C467D96DED4FA.mlw
sha1: 2bf5b0929d4bccc397be245ad9f6577b4bcfe348
sha256: d0e3266a294aebe5555e5d9401767401d3172ca28610a786f5c304a449017bb3
sha512: ad3ad966a7c174af98ac412c9be0034081502485e2acedb508531a728b818bda2d7a578e08474f9fe736446f11226d15786bfc290ed24644bbcc0de0ff7b5d1f
ssdeep: 6144:2S9YZjjD2KZxjJLFtg3UdLOwPa0IJ9Hk4cTd:N9YZjjiK7JbZLOwmc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.SpyEyes.vho also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056809d1 )
LionicTrojan.Win32.Gen.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.28004
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1990657
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/SpyEyes.4894d899
K7GWTrojan ( 00564f5a1 )
Cybereasonmalicious.9ccce0
CyrenW32/Wacatac.BN.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HCUR
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Packed.Midie-7685597-0
KasperskyHEUR:Trojan-Spy.Win32.SpyEyes.vho
BitDefenderGen:Heur.Mint.Titirez.uqW@ISwTipkG
NANO-AntivirusTrojan.Win32.Encoder.hizdmw
MicroWorld-eScanGen:Heur.Mint.Titirez.uqW@ISwTipkG
Ad-AwareGen:Heur.Mint.Titirez.uqW@ISwTipkG
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34236.uqW@aSwTipkG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
FireEyeGeneric.mg.b6be28f9ccce030d
EmsisoftGen:Heur.Mint.Titirez.uqW@ISwTipkG (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Crypmod.xw
AviraTR/Crypt.Agent.fzcuj
eGambitUnsafe.AI_Score_85%
Antiy-AVLTrojan/Generic.ASMalwS.304E7D8
MicrosoftTrojan:Win32/SpyEyes.PVS!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Mint.Titirez.uqW@ISwTipkG
AhnLab-V3Trojan/Win.MalPe.X2062
Acronissuspicious
McAfeePacked-GAV!B6BE28F9CCCE
MAXmalware (ai score=82)
VBA32BScope.Trojan.AET.281105
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.C729 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ELTY!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.SpyEyes.vho?

Trojan-Spy.Win32.SpyEyes.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment