Spy Trojan

Trojan-Spy.Win32.SpyEyes.blcj removal instruction

Malware Removal

The Trojan-Spy.Win32.SpyEyes.blcj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.blcj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.blcj?


File Info:

crc32: 12842411
md5: 383d3e2a3cc55001a73283a501d925f5
name: 383D3E2A3CC55001A73283A501D925F5.mlw
sha1: 20fd4463b7b27f8576c61683cc60830494359be7
sha256: 7dfe9fb2dd051a3f288cac8ca4e09bc6eaae80e875a0e2946d832261ee357268
sha512: f12f1d675e818fe8df85d2f2d0a18f684ba335cd3807a9a408519ee91828d99f368b099cd652d8ebfbf5715d52299dd3ddd1497fa086028a06721571b139eb86
ssdeep: 12288:WodrNbw3MvQCpJC1yy4MT6LtId+MKxd1Ws:WoDxvQCjCEieS+zxd1W
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifog.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafug
ProductVersion: 1.0.5
TranslationUsa: 0x0273 0x04d3

Trojan-Spy.Win32.SpyEyes.blcj also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45254661
FireEyeGeneric.mg.383d3e2a3cc55001
CAT-QuickHealTrojan.Multi
McAfeeRDN/TriumphLoader
MalwarebytesTrojan.MalPack.GS
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 005757311 )
BitDefenderTrojan.GenericKD.45254661
K7GWTrojan ( 005757311 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Trojan.EXMX-8144
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-Spy.Win32.SpyEyes.blcj
AlibabaTrojanSpy:Win32/SpyEyes.cacc1171
ViRobotTrojan.Win32.Z.Kryptik.463360.DD
TencentWin32.Trojan-spy.Spyeyes.Ljar
Ad-AwareTrojan.GenericKD.45254661
SophosMal/Generic-S
ComodoMalware@#2ev99fasaxez1
DrWebTrojan.DownLoader36.31747
TrendMicroTROJ_GEN.R066C0PA321
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
EmsisoftTrojan.GenericKD.45254661 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.TriumphLoader.xbpow
MAXmalware (ai score=82)
KingsoftWin32.Troj.SpyEyes.bl.(kcloud)
MicrosoftTrojan:Win32/Glupteba.NV!MTB
ArcabitTrojan.Generic.D2B28805
ZoneAlarmTrojan-Spy.Win32.SpyEyes.blcj
GDataTrojan.GenericKD.45254661
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R361497
BitDefenderThetaGen:NN.ZexaF.34742.CmKfaCk8c3kG
ALYacTrojan.GenericKD.45254661
VBA32BScope.Backdoor.Mokes
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIMC
TrendMicro-HouseCallTROJ_GEN.R066C0PA321
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
IkarusWorm.Win32.Peerfrag
eGambitUnsafe.AI_Score_75%
FortinetW32/Kryptik.HIFA!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.3b7b27
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Dropper.028

How to remove Trojan-Spy.Win32.SpyEyes.blcj?

Trojan-Spy.Win32.SpyEyes.blcj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment