Spy Trojan

Trojan-Spy.Win32.SpyEyes.bldg (file analysis)

Malware Removal

The Trojan-Spy.Win32.SpyEyes.bldg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.bldg virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.bldg?


File Info:

crc32: AC924D48
md5: 70fbe5ee5741d36ed6c6abf5d20c03ea
name: 70FBE5EE5741D36ED6C6ABF5D20C03EA.mlw
sha1: 7b466bafdc28e9b34f83c5376f8a0f14310c16b4
sha256: 5216fa10af5c9352e026892d8d63d0379d03fbdc839ee26645f9b1251b21d82f
sha512: 7cce554f3d7be729eff3dcfdcfbed3570da598790a3d6d8c4ee78448e255290865c82ca6c608a5c15d102df7adc8e9c889982c8534f0c4e3f2ba3f8853f2df3b
ssdeep: 12288:riYZaDeQkNdFwxD9IVouPabsw0wOc7bTidG46UV0vh/MWe:r1ZaaQkNdFwxJIVX8D/Tv46y09e
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifog.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafug
ProductVersion: 1.0.5
TranslationUsa: 0x0273 0x04d3

Trojan-Spy.Win32.SpyEyes.bldg also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45256593
FireEyeGeneric.mg.70fbe5ee5741d36e
CAT-QuickHealTrojan.Glupteba
Qihoo-360Generic/HEUR/QVM11.1.4BDB.Malware.Gen
ALYacTrojan.GenericKD.45256593
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.45256593
K7GWTrojan ( 0057576e1 )
K7AntiVirusTrojan ( 0057576e1 )
BitDefenderThetaGen:NN.ZexaF.34742.CmKfay7T2ilG
CyrenW32/Trojan.QDCC-2407
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-Spy.Win32.SpyEyes.bldg
AlibabaTrojanSpy:Win32/SpyEyes.122d36e2
Ad-AwareTrojan.GenericKD.45256593
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0DA421
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
EmsisoftTrojan.GenericKD.45256593 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Glupteba.NV!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B28F91
ZoneAlarmTrojan-Spy.Win32.SpyEyes.bldg
GDataTrojan.GenericKD.45256593
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R361497
McAfeeRDN/Generic.grp
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIMH
TrendMicro-HouseCallTROJ_GEN.R002C0DA421
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
IkarusWorm.Win32.Peerfrag
FortinetW32/Kryptik.HIFA!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.fdc28e
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.SpyEyes.bldg?

Trojan-Spy.Win32.SpyEyes.bldg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment