Categories: Trojan

Should I remove “Trojan:Win32/EyeStye.N”?

The Trojan:Win32/EyeStye.N is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EyeStye.N virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • A scripting utility was executed
  • Deletes its original binary from disk
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Anomalous binary characteristics
  • Clears web history

Related domains:

coupledvendors.net
ocsp.digicert.com
collisionsbreathing.net
stillpriceyou.net
ocsp.verisign.com
ss.symcd.com
ocsp.omniroot.com
prtscovals.net
g.symcd.com
s2.symcb.com
gz.symcd.com
sf.symcd.com
sr.symcd.com
www.public-trust.com

How to determine Trojan:Win32/EyeStye.N?


File Info:

crc32: 33766352md5: 55c2a692981dba1591ec07572faf1971name: 55C2A692981DBA1591EC07572FAF1971.mlwsha1: 12009f2841b8f8f62f0bdcfe4e96f900d0ab883csha256: de4bd485d4bb8a7c7d474b5f797fcb934616beb811fd7644981f399c68018674sha512: 4d603c6f2c2119ccd7a6e1dec0ec362630f4aa8c72c84ea22f2502d4e4497d508204f29c5644a0a06f4d92284521354424fc5a451143d7dc6827ee25cd0a07efssdeep: 6144:wciEde2K/IyHwihFp7non6Y/CUaKwtapzVDekHhDAt9tQuBiWrIhYaJ5SA:bF/K/IyHpb4H3SkBkpiWriY9Atype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 MrFreeCryptInternalName: FileVersion: CompanyName: PrivateBuild: May 17, 2012ProductName: MrFreeCryptProductVersion: 1.4.4.2485FileDescription: OriginalFilename: x86.exeTranslation: 0x0000 0x04b0

Trojan:Win32/EyeStye.N also known as:

MicroWorld-eScan Trojan.ScriptKD.7167
ALYac Gen:Variant.Kazy.7917
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.SpyEyes.4!c
BitDefender Trojan.ScriptKD.7167
K7GW Trojan ( 00565c311 )
K7AntiVirus Trojan ( 00565c311 )
Symantec Trojan.ADH.2
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Spy.Win32.SpyEyes.awbq
Alibaba TrojanSpy:Win32/SpyEyes.9d66bd16
NANO-Antivirus Trojan.Win32.SpyEyes.frbull
Ad-Aware Trojan.ScriptKD.7167
Emsisoft Trojan.ScriptKD.7167 (B)
Comodo TrojWare.Win32.TrojanDropper.MrFreeCrypt.1@4s2hd1
F-Secure Exploit:W32/BlackHole.GEN!9e3818
McAfee-GW-Edition Generic.dx!55C2A692981D
FireEye Gen:Variant.Kazy.7917
Sophos Mal/Generic-S
Avira HEUR/AGEN.1132407
Microsoft Trojan:Win32/EyeStye.N
Arcabit Trojan.ScriptKD.D1BFF
AhnLab-V3 Trojan/Win32.Ruftar.R42301
ZoneAlarm Trojan-Spy.Win32.SpyEyes.awbq
GData Gen:Variant.Kazy.7917
Cynet Malicious (score: 85)
McAfee Generic.dx!55C2A692981D
MAX malware (ai score=100)
VBA32 TrojanSpy.SpyEyes
Malwarebytes Malware.AI.1649356594
Panda Trj/Sinowal.WWG
Fortinet W32/Ja.CI!tr.pws
Webroot W32.Malware.Gen
AVG Win32:Malware-gen
Cybereason malicious.2981db
Paloalto generic.ml
Qihoo-360 HEUR/Malware.QVM06.Gen

How to remove Trojan:Win32/EyeStye.N?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32:VB-YTA [Trj] removal instruction

The Win32:VB-YTA [Trj] is considered dangerous by lots of security experts. When this infection is…

3 mins ago

Generic.Sdbot.71B8CCC9 removal instruction

The Generic.Sdbot.71B8CCC9 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Babar.112258 (file analysis)

The Babar.112258 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Malware.AI.3005954891 removal

The Malware.AI.3005954891 is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

What is “Heur.Variadic.A.303.1 (B)”?

The Heur.Variadic.A.303.1 (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago

How to remove “Application.Bundler.BEB”?

The Application.Bundler.BEB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago