Trojan

Should I remove “Trojan:Win32/EyeStye.H”?

Malware Removal

The Trojan:Win32/EyeStye.H is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EyeStye.H virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Mimics the file times of a Windows system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/EyeStye.H?


File Info:

crc32: 5C385251
md5: de0bfed01ac986c07d918a664d501e1f
name: upload_file
sha1: 1bd288efca2af64f59b2d9715d62ce8f15e9531e
sha256: 82917c3abd975b7d4e57529fcd5f5e1b45c74b779fd43b7186f38442c808f652
sha512: 01e021be1acba1303718cc3de0c6b8a01b236f93fd1626d68183a43d0da7574bc9c8cc8521c1b3ca8bbaab14deb1a4b1a2f5f60654c64e23eccc475cba7ec8c2
ssdeep: 3072:m7tpQ6Wck8IRdtjANkcFwct2EW8TMVVlePX3OqP:m7tpQvck8k5ANkStFvMVVI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/EyeStye.H also known as:

BkavW32.Buteelo.Trojan
DrWebTrojan.PWS.SpySweep.17
MicroWorld-eScanGen:Variant.Razy.537777
McAfeePWS-Spyeye.co
VIPRETrojan-Spy.Win32.SpyEyes.ga (v)
SangforMalware
K7AntiVirusSpyware ( 0055e3db1 )
BitDefenderGen:Variant.Razy.537777
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.01ac98
TrendMicroTSPY_SPYEYE.SM
BitDefenderThetaAI:Packer.DD939B611D
SymantecTrojan.Spyeye
TotalDefenseWin32/Spyeye.A!ISIgeneric
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.SpyEye-7465744-1
KasperskyTrojan-Spy.Win32.SpyEyes.ga
AlibabaTrojanSpy:Win32/SpyEyes.e0076b87
NANO-AntivirusTrojan.Win32.SpyEyes.tfjh
AegisLabTrojan.Win32.SpyEyes.lhro
Ad-AwareGen:Variant.Razy.537777
TACHYONTrojan-Spy/W32.SpyEyes.168960
SophosMal/Spyeye-A
ComodoTrojWare.Win32.Spy.Spyeyes.DAE@42q800
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.SpyEyes.Win32.12969
InvinceaML/PE-A + Mal/Spyeye-A
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
FireEyeGeneric.mg.de0bfed01ac986c0
EmsisoftGen:Variant.Razy.537777 (B)
IkarusTrojan-Spy.Win32.SpyEyes
JiangminTrojanSpy.SpyEyes.an
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Spy]/Win32.SpyEyes
MicrosoftTrojan:Win32/EyeStye.H
ArcabitTrojan.Razy.D834B1
ViRobotTrojan.Win32.SpyEyes.115200
ZoneAlarmTrojan-Spy.Win32.SpyEyes.ga
GDataWin32.Trojan.Spyeye.D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Rootkit.C125419
Acronissuspicious
VBA32BScope.TrojanPSW.Papras
ALYacGen:Variant.Razy.537777
MAXmalware (ai score=80)
CylanceUnsafe
PandaTrj/Genetic.gen
ESET-NOD32Win32/Spy.SpyEye.AN
TrendMicro-HouseCallTSPY_SPYEYE.SM
RisingSpyware.SpyEye!8.271 (TFE:2:aTzYwtQ1c3K)
YandexTrojanSpy.SpyEyes!1V+orKtR5t8
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_91%
FortinetW32/SpyEyes.AS!tr.spy
WebrootW32.Trojan.Pws.Generic
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Spy.114

How to remove Trojan:Win32/EyeStye.H?

Trojan:Win32/EyeStye.H removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment