FacebookTwitterLinkedIn

How to remove the Horus Eyes malware from the operating system?

Also Known As: Horus Eyes Remote Access Trojan
Type: Trojan
Damage level: Severe

What is Horus Eyes?

Remote Access Trojan is a type of malware used by cybercriminals to gain full access and remote control on a victim's computer. Typically, RATs are used to install additional malware or steal sensitive information. Horus Eyes is the name of an upgraded version of another RAT called SpyBoxRat.

Horus Eyes malware

Horus Eyes RAT in detail

Horus Eyes is a multi-threaded, asynchronous RAT that can automate tasks and save their settings, lock the screen, hide visible windows, desktop icons, taskbar, cursor, swap mouse buttons, lock or unlock the keyboard, empty the Recycle Bin. Also, it can kill, resume and pause processes in Task Manager, create directories, open, delete, and download files.

Furthermore, Horus Eyes can increase, decrease, mute and unmute volume, reboot, shutdown, hibernate, suspend a computer, launch the Blue Screen of Death (BSoD), access WiFi passwords, collect passwords and browsing history from more than 35 browsers based on Chromium, inject unmanaged DLL file, ask for privileges, check the User Account Control (UAC) settings, and a couple of other things.

Knowing Horus Eyes's capabilities, it is likely that cybercriminals use this RAT mainly to steal passwords from browsers (and other personal information), and distribute malicious software. It is important to mention that Horus Eyes is distributed alongside a banking Trojan. Cybercriminals use both of them to compromise banking accounts.

Victims of the Horus Eyes are likely to lose control of their computers and access to personal accounts (including banking accounts), suffer monetary loss, become victims of identity theft, have their computers infected with additional malware or other unwanted software (for example, ransomware, cryptocurrency miner), and encounter other serious problems.

Threat Summary:
Name Horus Eyes Remote Access Trojan
Threat Type Remote Access Trojan, password-stealing virus, banking malware
Detection Names Avast (Win32:DropperX-gen [Drp]), Combo Cleaner (Gen:Heur.MSIL.Krypt.2), ESET-NOD32 (A Variant Of MSIL/Spy.Agent.DDO), Kaspersky (HEUR:Backdoor.MSIL.Horus.gen), Microsoft (Backdoor:Win32/Bladabindi!ml), Full List (VirusTotal)
Symptoms Remote Administration Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Horus Eyes in general

Horus Eyes is a quite powerful RAT that is likely to have even more features in the future. It is worth mentioning that cybercriminals receive stolen information via Telegram. Also, Horus Eyes not only collects information but also creates persistence. More examples of RATs are BIOPASS, Klingon, and ReverseRat.

How did Horus Eyes infiltrate my computer?

It is unknown how cybercriminals distribute Horus Eyes. However, it is known that this RAT gets installed in the background during the execution of a certain banking Trojan. In other words, some cybercriminals use Horus Eyes in their banking-related attacks. Some of the most popular methods to distribute malware are described below.

One of the popular ways to deliver malware is to send emails with malicious attachments or website links in them. Cybercriminals succeed when recipients download and open files designed to install malicious software. Typically, emails used to deliver malware are disguised as letters from legitimate companies - they contain real logos, names, and so on.

A couple of examples of files that cybercriminals use to deliver malware via email are Microsoft Office, PDF documents, RAR, ZIP or other archive files, executable files (like EXE), JavaScript files. Another way to distribute malware is to trick users into installing a trojan designed to install additional malware.

Most Trojans are disguised as legitimate programs. Cybercriminals distribute them using one of the ways described in this section. Furthermore, files downloaded from unreliable sources can be used to distribute malware too. For example, unofficial websites, freeware download pages, free file hosting sites, Peer-to-Peer networks, third-party downloaders.

In other cases, cybercriminals use fake software updaters to proliferate their malware. Fake updaters (installers) infect systems by installing malware instead of updates (or fixes) or exploiting bugs, flaws of outdated software that users have installed on their computers. Most fake updaters are designed to look like legitimate ones.

One more way to distribute malware is to lure users who seek to activate licensed software without having to pay for it to use cracking tools. Cracking tools are illegal programs that activate legitimate programs. However, it is common for those tools to be bundled with malware. The same applies to installers for cracked software.

How to avoid installation of malware?

Software and files should be downloaded from legitimate websites and via direct download links. Peer-to-Peer networks, unofficial websites, third-party downloaders, unofficial sites, and so on can be used to distribute malicious programs. Third-party installers can be malicious too.

The operating system and installed programs have to be updated with implemented functions or tools provided (designed) by their official developers. Unofficial updating and activation tools (cracking tools) often are used as channels to distribute malicious software. Moreover, it is not legal to activate legitimate programs with cracking tools.

Attachments and website links in irrelevant emails received from suspicious, unknown addresses should not be opened. It is very common that emails of this kind are used to deliver malware (files or links in them are malicious). It is worth mentioning that cybercriminals disguise their emails as important, official letters.

Additionally, it is recommended to have a reputable antivirus or anti-spyware software installed on the operating system and run scans on a regular basis. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Hacker forum used to promote Horus Eyes (GIF):

horus eyes rat promoted in hacker forum

Administration panel of the Horus Eyes RAT:

horus eyes rat administration panel

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup. Click the "Restart now" button.

Your computer will now restart into the "Advanced Startup options menu".

Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard.

In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files.

After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer.

Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later.

To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Horus Eyes Remote Access Trojan QR code
Scan this QR code to have an easy access removal guide of Horus Eyes Remote Access Trojan on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.