Categories: SpyTrojan

How to remove “Trojan-Spy.Win32.SpyEyes.blay”?

The Trojan-Spy.Win32.SpyEyes.blay is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.blay virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.blay?


File Info:

crc32: BC3189B6md5: 47984bf4153d89fab358916981437550name: 47984BF4153D89FAB358916981437550.mlwsha1: bdaa81a9cef367274a4175f9d3f7236306b2c0c0sha256: db3c30a99feff016dd108678430249298f3c995cbb73bd8ed87902455efa8d06sha512: af1841278d2a6579f78e30409cd5f4249f3e71c251e9fe24abe1ad7fbcabe3ae3a61e25f4e8d92f3ce245a49ed892db43fda2c3fef2d49e7ab6304592820af7bssdeep: 6144:5QRb7+NEW1LeZVPIaivu+9xyaxXCfzQWSFa6UWtsXfpk3LCbrQfUIadnA6XL/h7:5QRb7+NEs8NZivu+99OeFlDsRkgr2UItype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekzeProd: 1.2.7FileVersions: 1.0.5.6LegalCo: Copyri (C) 2019, permudationzi

Trojan-Spy.Win32.SpyEyes.blay also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35917977
FireEye Generic.mg.47984bf4153d89fa
ALYac Trojan.Agent.Zenpak
Cylance Unsafe
AegisLab Trojan.Win32.Malicious.4!c
Sangfor Malware
K7AntiVirus Trojan ( 005756611 )
BitDefender Trojan.GenericKD.35917977
K7GW Trojan ( 005756611 )
Cybereason malicious.9cef36
BitDefenderTheta Gen:NN.ZexaF.34700.wmGfaKv1m0bc
Cyren W32/Trojan.LOXU-1441
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:DropperX-gen [Drp]
Kaspersky Trojan-Spy.Win32.SpyEyes.blay
Alibaba TrojanSpy:Win32/SpyEyes.1b8fac3e
ViRobot Trojan.Win32.Z.Agent.372736.BLM
Rising Backdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
Ad-Aware Trojan.GenericKD.35917977
Sophos Mal/Generic-S
Comodo Malware@#1ku6jjf1hbcjl
F-Secure Trojan.TR/Crypt.Agent.gyely
DrWeb Trojan.Siggen11.56849
TrendMicro TrojanSpy.Win32.SPYEYES.USMANLU20
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Crypt.Agent.gyely
Antiy-AVL Trojan[Spy]/Win32.SpyEyes
Kingsoft Win32.Troj.SpyEyes.bl.(kcloud)
Microsoft Trojan:Win32/Zenpack.MU!MTB
Gridinsoft Trojan.Win32.Packed.oa
Arcabit Trojan.Generic.D2241099
ZoneAlarm Trojan-Spy.Win32.SpyEyes.blay
GData Trojan.GenericKD.35917977
Cynet Malicious (score: 100)
Acronis suspicious
McAfee GenericRXNE-RE!47984BF4153D
MAX malware (ai score=86)
VBA32 Trojan.Azorult
Malwarebytes Trojan.MalPack.GS
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.HILR
TrendMicro-HouseCall TrojanSpy.Win32.SPYEYES.USMANLU20
Tencent Win32.Trojan-spy.Spyeyes.Pdwi
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HGHW!tr
AVG Win32:DropperX-gen [Drp]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Generic/HEUR/QVM11.1.413F.Malware.Gen

How to remove Trojan-Spy.Win32.SpyEyes.blay?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago