Categories: Trojan

Should I remove “Trojan:Win32/EyeStye.H”?

The Trojan:Win32/EyeStye.H is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EyeStye.H virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Mimics the file times of a Windows system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/EyeStye.H?


File Info:

crc32: 5C385251md5: de0bfed01ac986c07d918a664d501e1fname: upload_filesha1: 1bd288efca2af64f59b2d9715d62ce8f15e9531esha256: 82917c3abd975b7d4e57529fcd5f5e1b45c74b779fd43b7186f38442c808f652sha512: 01e021be1acba1303718cc3de0c6b8a01b236f93fd1626d68183a43d0da7574bc9c8cc8521c1b3ca8bbaab14deb1a4b1a2f5f60654c64e23eccc475cba7ec8c2ssdeep: 3072:m7tpQ6Wck8IRdtjANkcFwct2EW8TMVVlePX3OqP:m7tpQvck8k5ANkStFvMVVItype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/EyeStye.H also known as:

Bkav W32.Buteelo.Trojan
DrWeb Trojan.PWS.SpySweep.17
MicroWorld-eScan Gen:Variant.Razy.537777
McAfee PWS-Spyeye.co
VIPRE Trojan-Spy.Win32.SpyEyes.ga (v)
Sangfor Malware
K7AntiVirus Spyware ( 0055e3db1 )
BitDefender Gen:Variant.Razy.537777
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.01ac98
TrendMicro TSPY_SPYEYE.SM
BitDefenderTheta AI:Packer.DD939B611D
Symantec Trojan.Spyeye
TotalDefense Win32/Spyeye.A!ISIgeneric
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.SpyEye-7465744-1
Kaspersky Trojan-Spy.Win32.SpyEyes.ga
Alibaba TrojanSpy:Win32/SpyEyes.e0076b87
NANO-Antivirus Trojan.Win32.SpyEyes.tfjh
AegisLab Trojan.Win32.SpyEyes.lhro
Ad-Aware Gen:Variant.Razy.537777
TACHYON Trojan-Spy/W32.SpyEyes.168960
Sophos Mal/Spyeye-A
Comodo TrojWare.Win32.Spy.Spyeyes.DAE@42q800
F-Secure Trojan.TR/Dropper.Gen
Zillya Trojan.SpyEyes.Win32.12969
Invincea ML/PE-A + Mal/Spyeye-A
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
FireEye Generic.mg.de0bfed01ac986c0
Emsisoft Gen:Variant.Razy.537777 (B)
Ikarus Trojan-Spy.Win32.SpyEyes
Jiangmin TrojanSpy.SpyEyes.an
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Spy]/Win32.SpyEyes
Microsoft Trojan:Win32/EyeStye.H
Arcabit Trojan.Razy.D834B1
ViRobot Trojan.Win32.SpyEyes.115200
ZoneAlarm Trojan-Spy.Win32.SpyEyes.ga
GData Win32.Trojan.Spyeye.D
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Rootkit.C125419
Acronis suspicious
VBA32 BScope.TrojanPSW.Papras
ALYac Gen:Variant.Razy.537777
MAX malware (ai score=80)
Cylance Unsafe
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Spy.SpyEye.AN
TrendMicro-HouseCall TSPY_SPYEYE.SM
Rising Spyware.SpyEye!8.271 (TFE:2:aTzYwtQ1c3K)
Yandex TrojanSpy.SpyEyes!1V+orKtR5t8
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_91%
Fortinet W32/SpyEyes.AS!tr.spy
Webroot W32.Trojan.Pws.Generic
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.Spy.114

How to remove Trojan:Win32/EyeStye.H?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago