Spy Trojan

What is “Trojan-Spy.Win32.SpyEyes.blbf”?

Malware Removal

The Trojan-Spy.Win32.SpyEyes.blbf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.blbf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.blbf?


File Info:

crc32: 62415C5C
md5: f6e914f1d3f4d73b812e5e6151f3ce71
name: F6E914F1D3F4D73B812E5E6151F3CE71.mlw
sha1: 7a009ceac322fc5b89b096e3d87eb58b71170b03
sha256: 7d048ec8f8cedb15fa7480514b72d10d50a3d1574f7a72e654050c8b7ecc4034
sha512: af4f6501a899c299736f7627df7a07f1466395100fe80ed0d13d6e33d7695aa7b9781c17cd5654e8012688896dd4ab5ffa6ed89e1d1311bfb278cda0aa79b6ae
ssdeep: 6144:wPcIlIstGNqxkoGqFWu0jh0xUda7m6gkGwYbTjxBZs1eywYehTPDTB9c:AHyid0jh0xU07m6kVbXxB61eHhL3
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Prod: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationzi

Trojan-Spy.Win32.SpyEyes.blbf also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45242752
FireEyeGeneric.mg.f6e914f1d3f4d73b
ALYacTrojan.Agent.Zenpak
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 005756841 )
BitDefenderTrojan.GenericKD.45242752
K7GWTrojan ( 005756841 )
BitDefenderThetaGen:NN.ZexaF.34700.xmGfaWdrTqhc
CyrenW32/Trojan.SQXC-1110
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan-Spy.Win32.SpyEyes.blbf
AlibabaTrojanSpy:Win32/SpyEyes.ff95d6d5
ViRobotTrojan.Win32.Z.Kryptik.377344.CG
TencentWin32.Trojan-spy.Spyeyes.Efun
Ad-AwareTrojan.GenericKD.45242752
SophosMal/Generic-S
ComodoMalware@#nge4i7cqnvml
F-SecureTrojan.TR/Crypt.Agent.lsfgh
DrWebTrojan.DownLoader36.31700
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.lsfgh
KingsoftWin32.Troj.SpyEyes.bl.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MU!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B25980
ZoneAlarmTrojan-Spy.Win32.SpyEyes.blbf
GDataTrojan.GenericKD.45242752
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXAA-AA!F6E914F1D3F4
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HILV
TrendMicro-HouseCallTROJ_GEN.R002H01LT20
RisingTrojan.Kryptik!8.8 (TFE:5:kqJznlF0rrH)
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_94%
FortinetW32/Kryptik.HGHW!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM11.1.4291.Malware.Gen

How to remove Trojan-Spy.Win32.SpyEyes.blbf?

Trojan-Spy.Win32.SpyEyes.blbf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment