Spy Trojan

Trojan-Spy.Win32.SpyEyes.blby removal guide

Malware Removal

The Trojan-Spy.Win32.SpyEyes.blby is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.blby virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.blby?


File Info:

crc32: 7B08CBC8
md5: 7f3ffa9f0bda5118d6638441b86900ad
name: 7F3FFA9F0BDA5118D6638441B86900AD.mlw
sha1: 01ef0ba10a169096817705d3f515a9bad9fbb118
sha256: 277b00b90fba4bbe1ecdaf3a2c9b9784d66a8ec6948b730ed7d608e9c69331bb
sha512: 6b8cb836ec9b19e931613b0d5f55d8c79d463e9ce24d8758cb23016c0e091d2c1b5f146ce5e19245827bd8661b5fa1b1fea088270f610b3f0016abffb9f88b62
ssdeep: 12288:taZ506q+FaZ9xNLnJL75MlRa+vnHsXNkzWHr+r:IZ3wZN7kdvnMhi
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifog.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafug
ProductVersion: 1.0.2
TranslationUsa: 0x0273 0x04d3

Trojan-Spy.Win32.SpyEyes.blby also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45248570
FireEyeGeneric.mg.7f3ffa9f0bda5118
ALYacTrojan.GenericKD.45248570
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005757731 )
BitDefenderTrojan.GenericKD.45248570
K7GWTrojan ( 005757731 )
Cybereasonmalicious.10a169
BitDefenderThetaGen:NN.ZexaF.34700.AmKfaa7mUSbG
CyrenW32/Kryptik.CUR.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Spy.Win32.SpyEyes.blby
AlibabaTrojanSpy:Win32/SpyEyes.1d439350
ViRobotTrojan.Win32.Z.Mokes.433152
TencentWin32.Trojan-spy.Spyeyes.Ajmd
Ad-AwareTrojan.GenericKD.45248570
EmsisoftTrojan.GenericKD.45248570 (B)
ComodoMalware@#33ugjz0i79juh
F-SecureTrojan.TR/AD.TriumphLoader.diukz
DrWebTrojan.DownLoader36.31735
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_88%
AviraTR/AD.TriumphLoader.diukz
MAXmalware (ai score=89)
KingsoftWin32.Troj.SpyEyes.bl.(kcloud)
MicrosoftTrojan:Win32/Tiggre!rfn
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B2703A
ZoneAlarmTrojan-Spy.Win32.SpyEyes.blby
GDataTrojan.GenericKD.45248570
CynetMalicious (score: 100)
McAfeeArtemis!7F3FFA9F0BDA
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIME
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HIFA!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM11.1.4497.Malware.Gen

How to remove Trojan-Spy.Win32.SpyEyes.blby?

Trojan-Spy.Win32.SpyEyes.blby removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment