Spy Trojan

Trojan-Spy.Win32.SpyEyes (file analysis)

Malware Removal

The Trojan-Spy.Win32.SpyEyes is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.SpyEyes?


File Info:

crc32: 3EE776B3
md5: 7f96e5b62f43ae4581dd06b504983b74
name: 7F96E5B62F43AE4581DD06B504983B74.mlw
sha1: 8cf4e4af01e6bafe016d25c84f215cc27906d646
sha256: 5c10cf9b9eb40cb03ff0f2af7e6ed3ce2807b47d2aebbd5586e485f50e7def60
sha512: 66db9915a8994338a3ec94a544344b78e36cff426afdc67db666629566b68980f1f74b8a4d91220381d64a104d24c82eaf907c13e54ae9bde19091b123ee51e5
ssdeep: 12288:o3cj+RY9NRfbVPAg+l6awhIYNr4LJ6E0Xo50Fo:osj+y9NRDhAtlCHe0YOo
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.SpyEyes also known as:

LionicTrojan.Multi.Generic.4!c
DrWebTrojan.DownLoader40.47207
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Trojan.LXHF-3773
SymantecML.Attribute.HighConfidence
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Spy.Win32.SpyEyes.gen
BitDefenderTrojan.GenericKD.46647549
MicroWorld-eScanTrojan.GenericKD.46647549
Ad-AwareTrojan.GenericKD.46647549
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaE.34796.IKY@aGrNKJn
VIPREMultiPlug (v)
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.7f96e5b62f43ae45
EmsisoftTrojan.GenericKD.46647549 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
ZoneAlarmHEUR:Trojan-Spy.Win32.SpyEyes.gen
GDataTrojan.GenericKD.46647549
Acronissuspicious
McAfeeRDN/GenericC
MAXmalware (ai score=82)
MalwarebytesMachineLearning/Anomalous.96%
TrendMicro-HouseCallTROJ_GEN.R002H07GJ21
IkarusTrojan.Dropper
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.SpyEye.HgIASYsA

How to remove Trojan-Spy.Win32.SpyEyes?

Trojan-Spy.Win32.SpyEyes removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment