Trojan

TrojanDownloader:Win32/EyeStye.D removal guide

Malware Removal

The TrojanDownloader:Win32/EyeStye.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/EyeStye.D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanDownloader:Win32/EyeStye.D?


File Info:

name: 06D630C8314FE3E346F6.mlw
path: /opt/CAPEv2/storage/binaries/6a43fbb1c489bf0a6ce2fd01db796f9bc3ab83e318af4ad30e936c8b431bddd1
crc32: 9738E877
md5: 06d630c8314fe3e346f6442e70184a64
sha1: 145e211f64a5a37aea6adc210cde458f68ba3645
sha256: 6a43fbb1c489bf0a6ce2fd01db796f9bc3ab83e318af4ad30e936c8b431bddd1
sha512: dc19dc37735f5127a1912f4ba9bbf3b9cef3c01d03a89a38a13e093ea915c9e56dd1a9942931bbbdb1060e5b64be56c0b402a346b84e1095d139be27ba70cc28
ssdeep: 1536:nxf6hDus6CB6AeV/uBBZlIeXgf3V1r/i5FJsQ3ig3VvbKDx9G35N:nxf6J7ekBBZ6RJUFpmap
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4638D4277B82FEAF0A70D3949D4E7020845FE537B7464DBDE9221D791286F29B39207
sha3_384: 183038e51a18101ccb22cf41d1064c1009023a6b4d76ba0565ffec0bf11801c8f58b1e5c8895b2cc31bcf267159f02f8
ep_bytes: e81bf4ffff33d203cf89350f0441008b
timestamp: 2002-05-27 08:57:44

Version Info:

CompanyName: BitDefender S.R.L.
FileDescription: BitDefender Agent
FileVersion: 13,0,20,4
InternalName: BDAgent
LegalCopyright: Copyright (C) 2010
OriginalFilename: bdagent.exe
ProductName: BitDefender 2010
ProductVersion: 13,0,18,345
Translation: 0x0409 0x04b0

TrojanDownloader:Win32/EyeStye.D also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.lmuy
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Kazy.20949
FireEyeGeneric.mg.06d630c8314fe3e3
ALYacGen:Variant.Kazy.20949
MalwarebytesMalware.AI.4257261449
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanDownloader:Win32/EyeStye.432abbff
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.8314fe
BitDefenderThetaGen:NN.ZexaF.34084.eK0@ayPnyen
CyrenW32/Zbot.CG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.NEN
TrendMicro-HouseCallTROJ_KRYPTO.SMIK
Paloaltogeneric.ml
ClamAVWin.Trojan.Small-22382
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Kazy.20949
NANO-AntivirusTrojan.Win32.Small.jwlos
AvastWin32:Trojan-gen
TencentWin32.Trojan-downloader.Small.Hfi
Ad-AwareGen:Variant.Kazy.20949
ComodoMalware@#q9e2pcqtzlnh
DrWebTrojan.DownLoader2.45771
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_KRYPTO.SMIK
McAfee-GW-EditionBehavesLike.Win32.Drixed.km
SentinelOneStatic AI – Suspicious PE
EmsisoftGen:Variant.Kazy.20949 (B)
APEXMalicious
JiangminTrojanDownloader.Small.avnb
eGambitUnsafe.AI_Score_87%
AviraTR/Dldr.Small.CN
Antiy-AVLTrojan/Generic.ASMalwS.50B0A4
MicrosoftTrojanDownloader:Win32/EyeStye.D
GDataGen:Variant.Kazy.20949
AhnLab-V3Spyware/Win32.Zbot.R12352
VBA32TrojanDownloader.Small
MAXmalware (ai score=100)
CylanceUnsafe
RisingTrojan.Generic@ML.80 (RDML:pKSpJxTRIJ7aLtN6H+MOCw)
YandexTrojan.DL.Small!9+nhXb4TDVc
IkarusTrojan-Spy.Win32.SpyEyes
FortinetW32/Small.BZDV!tr.dldr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/EyeStye.D?

TrojanDownloader:Win32/EyeStye.D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment