Spy Trojan

About “Trojan-Spy.Win32.SpyEyes.blcr” infection

Malware Removal

The Trojan-Spy.Win32.SpyEyes.blcr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.blcr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.blcr?


File Info:

crc32: A22380E9
md5: f4f8eb6e964ca4d00286762525a7137e
name: F4F8EB6E964CA4D00286762525A7137E.mlw
sha1: d22399918ba8ac1c90ebcac753baee9aad1545c4
sha256: 2b710041fffebcd26acae147beac7298471c656faa3edc7893fdbe400a1b331b
sha512: 12c3574f075769ac316ab781eed74d5c06f6e5b5f4c5e0c4e4a80169639bbeb5ee4d0a76bc3e6bff46254b4c68b1b8f55d9daafd5fbb359d542d6ddf695dd541
ssdeep: 6144:7SDYrGdLrP8SpCsrsbOG1oBwgEgJY40g1Wfy7JyFUkoa+OPmHCmNahclK/jR2bC:7SoGd/PVr5BDZG2cikoNO+HCmYhcgw
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifog.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafug
ProductVersion: 1.0.2
TranslationUsa: 0x0273 0x04d3

Trojan-Spy.Win32.SpyEyes.blcr also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35939680
FireEyeGeneric.mg.f4f8eb6e964ca4d0
ALYacTrojan.GenericKD.35939680
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.35939680
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.18ba8a
CyrenW32/Kryptik.CUR.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan-Spy.Win32.SpyEyes.blcr
AlibabaTrojanSpy:Win32/SpyEyes.df3a9409
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
Ad-AwareTrojan.GenericKD.35939680
SophosMal/Generic-S
ComodoMalware@#1dcnof4ajq0ls
F-SecureTrojan.TR/AD.TriumphLoader.thkif
DrWebTrojan.DownLoader36.31809
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
EmsisoftTrojan.GenericKD.35939680 (B)
IkarusTrojan.Win32.Krypt
AviraTR/AD.TriumphLoader.thkif
eGambitUnsafe.AI_Score_98%
MAXmalware (ai score=83)
KingsoftWin32.Troj.SpyEyes.bl.(kcloud)
MicrosoftTrojan:Win32/Glupteba.NV!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2246560
ZoneAlarmTrojan-Spy.Win32.SpyEyes.blcr
GDataTrojan.GenericKD.35939680
CynetMalicious (score: 100)
McAfeeRDN/GenericM
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIMI
TencentWin32.Trojan-spy.Spyeyes.Efkq
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HIFA!tr
BitDefenderThetaGen:NN.ZexaF.34700.zmKfaKMZl3fG
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360Generic/HEUR/QVM11.1.496D.Malware.Gen

How to remove Trojan-Spy.Win32.SpyEyes.blcr?

Trojan-Spy.Win32.SpyEyes.blcr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment