Categories: SpyTrojan

Trojan-Spy.Win32.SpyEyes.bldj removal instruction

The Trojan-Spy.Win32.SpyEyes.bldj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.bldj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.bldj?


File Info:

crc32: 771503B2md5: 9c673188b06ca9b0921f30c3bd099f9aname: 9C673188B06CA9B0921F30C3BD099F9A.mlwsha1: 9921227635f3fcfff634a28a351c9b0c2dd404ecsha256: 9376701f5161f871df572d4ba796db203b34c8fd7869d9a3fe8ad357a91f5413sha512: 181d1fb8c1e74b363c8e143dcb372baa7cf0af2af09e234fd5b67e7da477c47bf54397a1e2552fb19b49c14e3b550c8597e995341dabd8ce1130eafc1833452dssdeep: 6144:y5+E+uI+FD2sbW3vbfMaH98MnS4DYEi1ZI/OzQzUG3sM1xH0aQx:N+hzavH93nlDY51Zc4QzT8M1xsxtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifog.acsFileVersion: 6.26.361Copyright: Copyrighz (C) 2020, vodkafugProductVersion: 1.0.5TranslationUsa: 0x0273 0x04d3

Trojan-Spy.Win32.SpyEyes.bldj also known as:

Elastic malicious (high confidence)
DrWeb Trojan.DownLoader36.31993
MicroWorld-eScan Trojan.GenericKD.45272605
FireEye Generic.mg.9c673188b06ca9b0
CAT-QuickHeal Trojan.Multi
ALYac Trojan.GenericKD.45272605
Cylance Unsafe
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.45272605
K7GW Riskware ( 0040eff71 )
Cybereason malicious.635f3f
BitDefenderTheta Gen:NN.ZexaF.34742.CmKfa0Zga@lG
Cyren W32/Trojan.EQAD-8461
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky Trojan-Spy.Win32.SpyEyes.bldj
Alibaba TrojanSpy:Win32/SpyEyes.3c080747
ViRobot Trojan.Win32.Z.Kryptik.460800.CE
Tencent Win32.Trojan-spy.Spyeyes.Hvjb
Ad-Aware Trojan.GenericKD.45272605
Sophos Mal/Generic-S
Comodo Malware@#mpk58uwm23i7
F-Secure Trojan.TR/Crypt.Agent.ihkqg
TrendMicro TROJ_GEN.R002C0DA121
McAfee-GW-Edition BehavesLike.Win32.Trojan.gc
Emsisoft Trojan.GenericKD.45272605 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Crypt.Agent.ihkqg
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Glupteba.NV!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2B2CE1D
ZoneAlarm Trojan-Spy.Win32.SpyEyes.bldj
GData Trojan.GenericKD.45272605
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R361647
McAfee RDN/Generic.grp
MAX malware (ai score=88)
VBA32 BScope.Trojan.Glupteba
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HIML
TrendMicro-HouseCall TROJ_GEN.R002C0DA121
Rising Trojan.Kryptik!1.CFEE (CLASSIC)
Ikarus Trojan.Win32.Krypt
eGambit Unsafe.AI_Score_92%
Fortinet W32/Kryptik.HIFA!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Generic/HEUR/QVM11.1.4FD7.Malware.Gen

How to remove Trojan-Spy.Win32.SpyEyes.bldj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago