Spy Trojan

Trojan-Spy.Win32.SpyEyes.bldc malicious file

Malware Removal

The Trojan-Spy.Win32.SpyEyes.bldc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.bldc virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
gxd3fp7fe7cac6jzn2sac.online

How to determine Trojan-Spy.Win32.SpyEyes.bldc?


File Info:

crc32: E311A6AF
md5: 55d83f31ed5a9dfc58b4bd071ddc9b36
name: 55D83F31ED5A9DFC58B4BD071DDC9B36.mlw
sha1: 276fcb7beba86a461cbcb9c7bd9b60b8fb5dbc0a
sha256: 37b7fca7468d106543b2a7a12b8ebc881f5fcbed1a0d72ad4e2be39f7f49ca50
sha512: 1183fd5aec93cd4912850068f5a3418c6ffee2fc90c3453165a6aef8c3ef83af816f3a742f4f034bb2525e4fc629f5dd7af67becf77bf9f8d4d5d3c80320f95a
ssdeep: 6144:LHHqjDeOKQ0ydyPFvEUuo3ndJFlpH/Ao4VCdEzniTQY4bJepmBaeQSWwxQLt9/m:LnTpxPEa3nZLIokCdEpYmJeAXPgvZq
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifog.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafug
ProductVersion: 1.0.5
TranslationUsa: 0x0273 0x04d3

Trojan-Spy.Win32.SpyEyes.bldc also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35950262
FireEyeGeneric.mg.55d83f31ed5a9dfc
McAfeeGenericRXNE-RM!55D83F31ED5A
AegisLabHacktool.Win32.ArchSMS.lsxE
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.35950262
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34742.CmKfa4NTfYiG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIML
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.SpyEyes.bldc
AlibabaTrojanSpy:Win32/SpyEyes.64557a7c
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
Ad-AwareTrojan.GenericKD.35950262
SophosMal/Generic-S
TrendMicroTROJ_GEN.R011C0DA421
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
EmsisoftTrojan.GenericKD.35950262 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_90%
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Glupteba.NV!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2248EB6
AhnLab-V3Malware/Win32.RL_Generic.R361647
ZoneAlarmTrojan-Spy.Win32.SpyEyes.bldc
GDataTrojan.GenericKD.35950262
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.35950262
VBA32BScope.Trojan.Glupteba
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0DA421
TencentWin32.Trojan-spy.Spyeyes.Sxoq
IkarusTrojan.Win32.Krypt
FortinetW32/Kryptik.HIFA!tr
AVGFileRepMalware
Cybereasonmalicious.beba86
AvastWin32:TrojanX-gen [Trj]
Qihoo-360Generic/HEUR/QVM11.1.4BDB.Malware.Gen

How to remove Trojan-Spy.Win32.SpyEyes.bldc?

Trojan-Spy.Win32.SpyEyes.bldc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment