Spy Trojan

What is “Trojan-Spy.Win32.SpyEyes.blbc”?

Malware Removal

The Trojan-Spy.Win32.SpyEyes.blbc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.blbc virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.blbc?


File Info:

crc32: AABDE499
md5: e2f92852e043d20ceab367bffc3b0475
name: E2F92852E043D20CEAB367BFFC3B0475.mlw
sha1: 90b3092d2ab78fdf318f725f3087180680e1f41d
sha256: e5fa7b50c63b5ee8a4bf8cc85c1774b239777410ee2f8b937f9d7e67728ca76f
sha512: 902dfc00292e8054d5759f0131065dd9e751fa2bf74dd3386968bd0668b1f3e61fb33c4d039b9e6684e98944aed52ba7792f7d1c93662cc02668b5f2beecdf8c
ssdeep: 6144:Ij/ahyBzUUUTOkZooCWyZIbafTtJb2danuIbmDCsMECRC8bgPGVGnMXbdYYBO:u/RUqkCosZRfTvbIan7MwRC83+AbdY6
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Prod: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationzi

Trojan-Spy.Win32.SpyEyes.blbc also known as:

DrWebTrojan.DownLoader36.31700
MicroWorld-eScanTrojan.GenericKD.45241733
Qihoo-360Generic/HEUR/QVM11.1.4291.Malware.Gen
ALYacTrojan.Agent.Zenpak
CylanceUnsafe
AegisLabTrojan.Win32.SpyEyes.l!c
SangforMalware
K7AntiVirusTrojan ( 005756841 )
BitDefenderTrojan.GenericKD.45241733
K7GWTrojan ( 005756841 )
Cybereasonmalicious.d2ab78
BitDefenderThetaGen:NN.ZexaF.34700.xmGfaS@FEOdc
CyrenW32/Trojan.JWRK-2529
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HILV
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.SpyEyes.blbc
AlibabaTrojanSpy:Win32/SpyEyes.a1f587b4
ViRobotTrojan.Win32.Z.Kryptik.376832.ML
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan-spy.Spyeyes.Alsj
Ad-AwareTrojan.GenericKD.45241733
EmsisoftTrojan.Crypt (A)
ComodoMalware@#agrinn81hdtn
F-SecureTrojan.TR/AD.TriumphLoader.hmwwh
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
FireEyeGeneric.mg.e2f92852e043d20c
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
AviraTR/AD.TriumphLoader.hmwwh
KingsoftWin32.Troj.SpyEyes.bl.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MU!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B25585
ZoneAlarmTrojan-Spy.Win32.SpyEyes.blbc
GDataTrojan.GenericKD.45241733
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXAA-AA!E2F92852E043
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002H01LT20
RisingTrojan.Kryptik!8.8 (TFE:5:kqJznlF0rrH)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Kryptik.HGHW!tr
AVGFileRepMalware
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Spy.Win32.SpyEyes.blbc?

Trojan-Spy.Win32.SpyEyes.blbc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment