Spy Trojan

Trojan-Spy.Win32.SpyEyes.blaw (file analysis)

Malware Removal

The Trojan-Spy.Win32.SpyEyes.blaw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.blaw virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hebrew
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.blaw?


File Info:

crc32: 04AB1A34
md5: e2ad0fcbe0738e6ae0c05d45db41c229
name: E2AD0FCBE0738E6AE0C05D45DB41C229.mlw
sha1: b5e85b89c360d7bc80a3eecbcca2b2f64efa345c
sha256: 722e89178632c042de59d5e93c673ad078ec5d1f91b7c33c9dab4095a6d1264a
sha512: 52463ba6e869f1babc093530c9f7cb9b3330306aa36c080f313cc10ab3373edfeafde87d5cbd93928f043af554f94101b1c0967813f29a636cd66dcbf016e77c
ssdeep: 12288:9TgW24ETV03Se04dHU7e69Wjn5AGok235b+WjORj+Bj/NjpWpR:tVCIs4AL9AnyGcAWjOuj/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.SpyEyes.blaw also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45226349
ALYacTrojan.GenericKD.45226349
CylanceUnsafe
AegisLabTrojan.Win32.SpyEyes.l!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45226349
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Generic.D2B2196D
BitDefenderThetaGen:NN.ZexaF.34700.1mW@a8LKAAfG
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTrojan.Win32.SPYEYES.USMANLS20
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.SpyEyes.blaw
AlibabaTrojanSpy:Win32/SpyEyes.07494b03
SUPERAntiSpywareTrojan.Agent/Gen-Small[N]
TencentWin32.Trojan-spy.Spyeyes.Ajvh
Ad-AwareTrojan.GenericKD.45226349
SophosMal/Generic-R + Mal/EncPk-APW
ComodoMalware@#10hu61rtfa5ns
F-SecureTrojan.TR/AD.TriumphLoader.fkvog
TrendMicroTrojan.Win32.SPYEYES.USMANLS20
McAfee-GW-EditionBehavesLike.Win32.Trojan.cm
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.e2ad0fcbe0738e6a
EmsisoftTrojan.GenericKD.45226349 (B)
IkarusTrojan.SuspectCRC
JiangminTrojanSpy.SpyEyes.pjt
WebrootW32.Trojan.Gen
AviraTR/AD.TriumphLoader.fkvog
KingsoftWin32.Heur.KVMH008.a.(kcloud)
GridinsoftRansom.Win32.Wacatac.vb
MicrosoftTrojan:Win32/Tiggre!rfn
ViRobotTrojan.Win32.Z.Wacatac.870912
ZoneAlarmTrojan-Spy.Win32.SpyEyes.blaw
GDataTrojan.GenericKD.45226349
CynetMalicious (score: 100)
McAfeeRDN/GenericM
MAXmalware (ai score=91)
VBA32Malware-Cryptor.Limpopo
MalwarebytesBackdoor.Bot.Generic
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HIMG
RisingTrojan.Generic@ML.90 (RDMK:ODXHXew0FoiVn2q6tRYP0g)
FortinetPossibleThreat.MU
AVGWin32:Malware-gen
Cybereasonmalicious.9c360d
AvastWin32:Malware-gen
Qihoo-360Win32/Trojan.Spy.fa2

How to remove Trojan-Spy.Win32.SpyEyes.blaw?

Trojan-Spy.Win32.SpyEyes.blaw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment