Spy Trojan

About “Trojan-Spy.Win32.SpyEyes.bldm” infection

Malware Removal

The Trojan-Spy.Win32.SpyEyes.bldm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.bldm virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.bldm?


File Info:

crc32: 57E4372A
md5: 3eff95f9ae702536edbcaa9297255dcd
name: 3EFF95F9AE702536EDBCAA9297255DCD.mlw
sha1: c068fa4fad16927799a1c523095aed94023504e8
sha256: 7e6afb541bbf24c517297bb7917c0367899599d26fcc9d320415290164feabc4
sha512: 47c3d0e35b0f831ace8fe7b49800fa93d172b608b978ac2f98599922a367d3d8e75516ea9cdcd9bcd0814e14bb7ee3646bc77d7510ba44698849b48dfc7dafed
ssdeep: 12288:9HMgmxVD3BAnwLEf9vWxuXvjjJlahJwt7TqYViLm8:BMgmxDAmi9vW8vrEOt7uLLh
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafuck
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x04d3

Trojan-Spy.Win32.SpyEyes.bldm also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35952047
FireEyeGeneric.mg.3eff95f9ae702536
CAT-QuickHealTrojan.Glupteba
ALYacTrojan.GenericKD.35952047
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKD.35952047
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34742.CmKfaOJ4sSeG
CyrenW32/Kryptik.CWB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-Spy.Win32.SpyEyes.bldm
AlibabaTrojanSpy:Win32/SpyEyes.66671663
ViRobotTrojan.Win32.Z.Kryptik.460288.BS
AegisLabTrojan.Win32.Malicious.4!c
TencentWin32.Trojan-spy.Spyeyes.Lpvz
Ad-AwareTrojan.GenericKD.35952047
SophosMal/Generic-S
F-SecureTrojan.TR/AD.TriumphLoader.zdeuk
TrendMicroTROJ_GEN.R002C0PA521
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
EmsisoftTrojan.GenericKD.35952047 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.TriumphLoader.zdeuk
MicrosoftTrojan:Win32/Glupteba.NW!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D22495AF
ZoneAlarmTrojan-Spy.Win32.SpyEyes.bldm
GDataTrojan.GenericKD.35952047
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R361801
McAfeeRDN/TriumphLoader
MAXmalware (ai score=85)
VBA32Trojan.Zenpak
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIML
TrendMicro-HouseCallTROJ_GEN.R002C0PA521
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
IkarusTrojan-Downloader.Win32.SmokeLoader
FortinetW32/Kryptik.HIFA!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM11.1.517B.Malware.Gen

How to remove Trojan-Spy.Win32.SpyEyes.bldm?

Trojan-Spy.Win32.SpyEyes.bldm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment