Categories: Trojan

TrojanDownloader:Win32/EyeStye.D removal guide

The TrojanDownloader:Win32/EyeStye.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/EyeStye.D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanDownloader:Win32/EyeStye.D?


File Info:

name: 06D630C8314FE3E346F6.mlwpath: /opt/CAPEv2/storage/binaries/6a43fbb1c489bf0a6ce2fd01db796f9bc3ab83e318af4ad30e936c8b431bddd1crc32: 9738E877md5: 06d630c8314fe3e346f6442e70184a64sha1: 145e211f64a5a37aea6adc210cde458f68ba3645sha256: 6a43fbb1c489bf0a6ce2fd01db796f9bc3ab83e318af4ad30e936c8b431bddd1sha512: dc19dc37735f5127a1912f4ba9bbf3b9cef3c01d03a89a38a13e093ea915c9e56dd1a9942931bbbdb1060e5b64be56c0b402a346b84e1095d139be27ba70cc28ssdeep: 1536:nxf6hDus6CB6AeV/uBBZlIeXgf3V1r/i5FJsQ3ig3VvbKDx9G35N:nxf6J7ekBBZ6RJUFpmaptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A4638D4277B82FEAF0A70D3949D4E7020845FE537B7464DBDE9221D791286F29B39207sha3_384: 183038e51a18101ccb22cf41d1064c1009023a6b4d76ba0565ffec0bf11801c8f58b1e5c8895b2cc31bcf267159f02f8ep_bytes: e81bf4ffff33d203cf89350f0441008btimestamp: 2002-05-27 08:57:44

Version Info:

CompanyName: BitDefender S.R.L.FileDescription: BitDefender AgentFileVersion: 13,0,20,4InternalName: BDAgentLegalCopyright: Copyright (C) 2010OriginalFilename: bdagent.exeProductName: BitDefender 2010ProductVersion: 13,0,18,345Translation: 0x0409 0x04b0

TrojanDownloader:Win32/EyeStye.D also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.lmuy
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Kazy.20949
FireEye Generic.mg.06d630c8314fe3e3
ALYac Gen:Variant.Kazy.20949
Malwarebytes Malware.AI.4257261449
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 0055dd191 )
Alibaba TrojanDownloader:Win32/EyeStye.432abbff
K7GW Trojan ( 0055dd191 )
Cybereason malicious.8314fe
BitDefenderTheta Gen:NN.ZexaF.34084.eK0@ayPnyen
Cyren W32/Zbot.CG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.NEN
TrendMicro-HouseCall TROJ_KRYPTO.SMIK
Paloalto generic.ml
ClamAV Win.Trojan.Small-22382
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Kazy.20949
NANO-Antivirus Trojan.Win32.Small.jwlos
Avast Win32:Trojan-gen
Tencent Win32.Trojan-downloader.Small.Hfi
Ad-Aware Gen:Variant.Kazy.20949
Comodo Malware@#q9e2pcqtzlnh
DrWeb Trojan.DownLoader2.45771
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_KRYPTO.SMIK
McAfee-GW-Edition BehavesLike.Win32.Drixed.km
SentinelOne Static AI – Suspicious PE
Emsisoft Gen:Variant.Kazy.20949 (B)
APEX Malicious
Jiangmin TrojanDownloader.Small.avnb
eGambit Unsafe.AI_Score_87%
Avira TR/Dldr.Small.CN
Antiy-AVL Trojan/Generic.ASMalwS.50B0A4
Microsoft TrojanDownloader:Win32/EyeStye.D
GData Gen:Variant.Kazy.20949
AhnLab-V3 Spyware/Win32.Zbot.R12352
VBA32 TrojanDownloader.Small
MAX malware (ai score=100)
Cylance Unsafe
Rising Trojan.Generic@ML.80 (RDML:pKSpJxTRIJ7aLtN6H+MOCw)
Yandex Trojan.DL.Small!9+nhXb4TDVc
Ikarus Trojan-Spy.Win32.SpyEyes
Fortinet W32/Small.BZDV!tr.dldr
Webroot W32.Trojan.Gen
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/EyeStye.D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago