Trojan

What is “Trojan:Win32/EyeStye”?

Malware Removal

The Trojan:Win32/EyeStye is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EyeStye virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Trojan:Win32/EyeStye?


File Info:

name: D3D5613D98EA2A7166B0.mlw
path: /opt/CAPEv2/storage/binaries/13012202cb12134e441a8c60538a150563b57d44e69a4b06294bc34ac89e9904
crc32: A1297CBC
md5: d3d5613d98ea2a7166b08fdad18906d1
sha1: 222868b7521c9371ad177a69ea936cdf15376945
sha256: 13012202cb12134e441a8c60538a150563b57d44e69a4b06294bc34ac89e9904
sha512: fc731731b26bd2d177dc8b1feaca3a65345d0d979535f3da9022430c5fd2471887b7b0c3904ffe6670576ad2ee530e7187eb274904f7e806802b8a96341eb0be
ssdeep: 3072:C+ses3IwV1VrnluxDjsV3Vx4G64sbPfZKoxeQ0SrPNmn/oqW1PaTssKJmUYIZ8f9:C+Hxw35nlxZVxBejhwQ0yMlqsMmr3+C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C247D17305CED54ED4C493AAD1CA8F820CAFCA59E301947F9F4EE4A7BF219595C282B
sha3_384: 0d00c36360ad157f6cce896b6ce65e63b0054c3568f6129978f2f1bd4ab723913c52cd9218b0c9c5d99bbcb9c9ef8489
ep_bytes: 817dcc7863000075041bd0eb3281fe41
timestamp: 2005-03-31 03:59:52

Version Info:

CompanyName: вФАВЕУвьрИазДюркСЧбтПЙъ
FileDescription: ЬаыъЯцБьЩкОСОПхцвыЛящБОЦр
FileVersion: 120.118.45.127
InternalName: НЦЛмкэУьыГлжмРМипцюфРЦуХ
LegalCopyright: сцорчаЗнЗДЬхЕсОфЪЕЫкЯднц
OriginalFilename: KPo.exe
ProductName: ъЩпрАфЫОЬБелТаавжАЦчгРб
ProductVersion: 120.118.45.127
Translation: 0x0008 0x0000

Trojan:Win32/EyeStye also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Krypt.28
FireEyeGeneric.mg.d3d5613d98ea2a71
McAfeePWS-Zbot.gen.aum
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1183977
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaPacked:Win32/Kryptik.7aba975f
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.d98ea2
VirITTrojan.Win32.Packed.BECL
CyrenW32/Qakbot.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DTB
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyPacked.Win32.Krap.gx
BitDefenderGen:Heur.Krypt.28
NANO-AntivirusTrojan.Win32.SpyEyes.bdgpe
AvastFileRepMalware
TencentWin32.Packed.Krap.Wsjt
Ad-AwareGen:Heur.Krypt.28
EmsisoftGen:Heur.Krypt.28 (B)
ComodoTrojWare.Win32.PkdKrap.Gx@27uldg
DrWebTrojan.Packed.20343
VIPRETrojan.Win32.Nedsym.f (v)
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionPWS-Zbot.gen.aum
SophosML/PE-A + Mal/EncPk-NS
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.SpyEyes.as
eGambitGeneric.Malware
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1907CE4
KingsoftWin32.Troj.Krap.gx.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojan:Win32/EyeStye
ViRobotTrojan.Win32.Z.Spyeyes.216576
GDataGen:Heur.Krypt.28
Acronissuspicious
BitDefenderThetaAI:Packer.3247B7C41F
ALYacGen:Heur.Krypt.28
TrendMicro-HouseCallBKDR_QAKBOT.SMC
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.Kryptik!txk/1k+9eEU
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krap.HM!tr
AVGFileRepMalware
PandaTrj/Krapack.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/EyeStye?

Trojan:Win32/EyeStye removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment