Categories: SpyTrojan

Trojan-Spy.Win32.SpyEyes.blcj removal instruction

The Trojan-Spy.Win32.SpyEyes.blcj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.blcj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.blcj?


File Info:

crc32: 12842411md5: 383d3e2a3cc55001a73283a501d925f5name: 383D3E2A3CC55001A73283A501D925F5.mlwsha1: 20fd4463b7b27f8576c61683cc60830494359be7sha256: 7dfe9fb2dd051a3f288cac8ca4e09bc6eaae80e875a0e2946d832261ee357268sha512: f12f1d675e818fe8df85d2f2d0a18f684ba335cd3807a9a408519ee91828d99f368b099cd652d8ebfbf5715d52299dd3ddd1497fa086028a06721571b139eb86ssdeep: 12288:WodrNbw3MvQCpJC1yy4MT6LtId+MKxd1Ws:WoDxvQCjCEieS+zxd1Wtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifog.acsFileVersion: 6.26.361Copyright: Copyrighz (C) 2020, vodkafugProductVersion: 1.0.5TranslationUsa: 0x0273 0x04d3

Trojan-Spy.Win32.SpyEyes.blcj also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45254661
FireEye Generic.mg.383d3e2a3cc55001
CAT-QuickHeal Trojan.Multi
McAfee RDN/TriumphLoader
Malwarebytes Trojan.MalPack.GS
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
K7AntiVirus Trojan ( 005757311 )
BitDefender Trojan.GenericKD.45254661
K7GW Trojan ( 005757311 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Trojan.EXMX-8144
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky Trojan-Spy.Win32.SpyEyes.blcj
Alibaba TrojanSpy:Win32/SpyEyes.cacc1171
ViRobot Trojan.Win32.Z.Kryptik.463360.DD
Tencent Win32.Trojan-spy.Spyeyes.Ljar
Ad-Aware Trojan.GenericKD.45254661
Sophos Mal/Generic-S
Comodo Malware@#2ev99fasaxez1
DrWeb Trojan.DownLoader36.31747
TrendMicro TROJ_GEN.R066C0PA321
McAfee-GW-Edition BehavesLike.Win32.Trojan.gc
Emsisoft Trojan.GenericKD.45254661 (B)
SentinelOne Static AI – Malicious PE
Avira TR/AD.TriumphLoader.xbpow
MAX malware (ai score=82)
Kingsoft Win32.Troj.SpyEyes.bl.(kcloud)
Microsoft Trojan:Win32/Glupteba.NV!MTB
Arcabit Trojan.Generic.D2B28805
ZoneAlarm Trojan-Spy.Win32.SpyEyes.blcj
GData Trojan.GenericKD.45254661
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R361497
BitDefenderTheta Gen:NN.ZexaF.34742.CmKfaCk8c3kG
ALYac Trojan.GenericKD.45254661
VBA32 BScope.Backdoor.Mokes
Cylance Unsafe
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HIMC
TrendMicro-HouseCall TROJ_GEN.R066C0PA321
Rising Trojan.Kryptik!1.CFEE (CLASSIC)
Ikarus Worm.Win32.Peerfrag
eGambit Unsafe.AI_Score_75%
Fortinet W32/Kryptik.HIFA!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.3b7b27
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Dropper.028

How to remove Trojan-Spy.Win32.SpyEyes.blcj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago