Trojan

Trojan:Win32/EyeStye.plugin information

Malware Removal

The Trojan:Win32/EyeStye.plugin is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EyeStye.plugin virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering

How to determine Trojan:Win32/EyeStye.plugin?


File Info:

name: 7B8EB433C1EFCB949DD6.mlw
path: /opt/CAPEv2/storage/binaries/19932173cd9dd793f81e30b60973e04133a6fb84e0890b9e50664b89b4a72943
crc32: ACA2E976
md5: 7b8eb433c1efcb949dd621b22df22ac2
sha1: 17dd3ed9aeea39c8aadea346308b0a13b934576d
sha256: 19932173cd9dd793f81e30b60973e04133a6fb84e0890b9e50664b89b4a72943
sha512: 0758248f5f31d2269e43ff2ffc5fbd158605669dbf9206620a69521aef3192f1c0101b5744dec021227de79e79781f8e23a019db2fc320e711afb54c957211a2
ssdeep: 3072:PFwhoxGVdpfWye8n5nT9vulZM2S6VWR9lD+m82PZc+WQiFKpf4/hhxkdJ:PFuxfWOZ5V76VY9lSm8YdyifEPxS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A614234E0790C7F5E7BB5EB4A1920759557CBCC2C6EC21CD543893F1AA2B1E306AE913
sha3_384: 637f3098cc302daf86d0ef286f132a928ba3a0d07d183c29ce87f02cd3967bd1df535b201fc3e1517804688882b89660
ep_bytes: 60be00b044008dbe0060fbff5783cdff
timestamp: 2004-06-08 08:59:05

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Trojan:Win32/EyeStye.plugin also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Diple.4!c
MicroWorld-eScanGen:Heur.FKP.!c!.1
FireEyeGen:Heur.FKP.!c!.1
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Heur.FKP.!c!.1
CylanceUnsafe
ZillyaTrojan.Diple.Win32.4493
SangforTrojan.Win32.EyeStye.H
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojan:Win32/EyeStye.808bbe89
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.3c1efc
VirITTrojan.Win32.Siggen2.BHGA
CyrenW32/Zbot.CN.gen!Eldorado
SymantecDownloader.Lofog!gen4
ESET-NOD32a variant of Win32/Kryptik.LPD
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1279
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Heur.FKP.!c!.1
NANO-AntivirusTrojan.Win32.Diple.ieicl
ViRobotTrojan.Win32.A.Diple.200192.J[UPX]
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Ajvy
Ad-AwareGen:Heur.FKP.!c!.1
SophosMal/Generic-R + Mal/FakeAV-IU
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
DrWebTrojan.Siggen2.22464
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_CRYPTR.SMAL
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
EmsisoftGen:Heur.FKP.!c!.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.FKP.!c!.1
JiangminPacked.Krap.fnxn
WebrootW32.Infostealer.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.18E4DB6
KingsoftWin32.Troj.Diple.(kcloud)
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
MicrosoftTrojan:Win32/EyeStye.plugin
CynetMalicious (score: 99)
AhnLab-V3Worm/Win32.Kolab.R3715
McAfeeArtemis!7B8EB433C1EF
MAXmalware (ai score=99)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_CRYPTR.SMAL
RisingWorm.Kolab!8.1C4D (CLOUD)
YandexTrojan.GenAsa!aj/jMlpwICk
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.mmKfa0HEfigc
AVGWin32:Malware-gen
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/EyeStye.plugin?

Trojan:Win32/EyeStye.plugin removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment