Spy Trojan

Trojan.SpyEyes removal instruction

Malware Removal

The Trojan.SpyEyes is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.SpyEyes virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.SpyEyes?


File Info:

name: BFBC8373BC8C5406A7BB.mlw
path: /opt/CAPEv2/storage/binaries/0d8f71039695b040b07f1d5781b4ef5e50b318532eb1139b5de954f13c6751ae
crc32: B3ED54C9
md5: bfbc8373bc8c5406a7bbb82fd5088882
sha1: dd613242070d5083983eba5742244055cba38a6c
sha256: 0d8f71039695b040b07f1d5781b4ef5e50b318532eb1139b5de954f13c6751ae
sha512: 49e3879dd3d83994cd1756bb0a617e29cab5deaa382edbf2e577feaeee793e3ab98ff57576da3fc39fc334bc3d8e2b339b481607fced2fe8df80e0e8be06b3f4
ssdeep: 49152:V4tdahKfb8JIhWtqrPMqsGJznOmWAw0Asdz3x9:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D95C190338872EBF6CBD93B5330D82AA26638F57A7750C89BD36F8D196DE404F24945
sha3_384: 2f542a8ead0e8a055eae41ead47b5a7f01721c5f219e0ae9234fb7a13f3c4ec3736255bfc10e650f72c583687687b0c1
ep_bytes: e88b040000e98efeffff3b0d74704000
timestamp: 2021-11-22 08:34:51

Version Info:

CompanyName: TODO:
FileDescription: Help
FileVersion: 1.0.0.1
InternalName: Help
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: Help
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04b0

Trojan.SpyEyes also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Trickpak.4!c
MicroWorld-eScanTrojan.GenericKD.47469382
FireEyeTrojan.GenericKD.47469382
CAT-QuickHealTrojan.SpyEyes
McAfeeGenericRXAA-AA!BFBC8373BC8C
MalwarebytesTrojan.TrickBot
K7AntiVirusTrojan ( 0058ac2f1 )
AlibabaTrojan:Win32/SpyEyes.942c563e
K7GWTrojan ( 0058ac2f1 )
ArcabitTrojan.Generic.D2D45346
CyrenW32/Trickster.N.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKD.47469382
AvastWin32:BankerX-gen [Trj]
Ad-AwareTrojan.GenericKD.47469382
EmsisoftTrojan.GenericKD.47469382 (B)
ComodoTrojWare.Win32.Agent.ukilq@0
DrWebTrojan.KillProc2.17021
TrendMicroTROJ_FRS.0NA103KO21
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
JiangminTrojan.Trickpak.mi
AviraTR/Kryptik.ftdco
Antiy-AVLTrojan/Generic.ASMalwS.34D6B92
KingsoftWin32.Troj.Banker.(kcloud)
GridinsoftRansom.Win32.TrickBot.sa
MicrosoftTrojan:Win32/SpyEyes.RMA!MTB
GDataWin32.Trojan-Spy.TrickBot.OYCJJA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R452340
MAXmalware (ai score=89)
VBA32Trojan.Trickpak
TrendMicro-HouseCallTROJ_FRS.0NA103KO21
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.Trickpak!VUdgYJxpHkw
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_100%
FortinetW32/AGen.HY!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.SpyEyes?

Trojan.SpyEyes removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment