Categories: Trojan

About “Trojan:Win32/EyeStye!D” infection

The Trojan:Win32/EyeStye!D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EyeStye!D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file

How to determine Trojan:Win32/EyeStye!D?


File Info:

name: FBB6D562704ADB82C3F9.mlwpath: /opt/CAPEv2/storage/binaries/ce3edf6fc3898fed8b8a6ba8410c6278a0cb701c67e8138626c89a34c9a49e17crc32: 36CEDB6Amd5: fbb6d562704adb82c3f9c66e8231b74esha1: 57108c69f66c63f43259e9524bc25a7f0fa36458sha256: ce3edf6fc3898fed8b8a6ba8410c6278a0cb701c67e8138626c89a34c9a49e17sha512: 425d18aca339d2293cfbd52d08a46feb47e7918b3c8af1ec1b5969ab4fb652210bd5bfe0f00e84dcde14360faba7434110737fef15abf2073fb37afeaaeaa63fssdeep: 3072:UkBFo9mrM45fD0X2MafPUjLRM2pN68eGfDiN/++kz3tA9Pw58Dqat6nvM5D1Vij/:UYo9TvG2FtN6QiNWNhAG5NDnvMW1ANPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10A44F10B76C29B31C6B50331BE8B9D5AF11F3D6416D1830B63D16E1EACB3B5D6A1B224sha3_384: 1b8373e058c2c9e7882a995947b90a8d14ce0ef540a9ead83f26f82a055889d3e2bc9e3281eeec2d2004b0dddf01c2e3ep_bytes: 558bec83c4d4ff75f08d45f0508d45e8timestamp: 2007-01-21 09:35:03

Version Info:

Comments: CompanyName: Avira GmbHFileDescription: Antivirus Control CenterFileVersion: 8.00.70.08InternalName: Control CenterLegalCopyright: Copyright © 2008 Avira GmbH. All rights reserved.LegalTrademarks: AntiVir® is a registered trademark of Avira GmbH, Germany.OriginalFilename: avcenter.exePrivateBuild: ProductName: AntiVir WorkstationProductVersion: 8.00.70.08SpecialBuild: Translation: 0x0800 0x04b0

Trojan:Win32/EyeStye!D also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Kazy.4064
FireEye Generic.mg.fbb6d562704adb82
CAT-QuickHeal Trojan.Zbot.Y4
McAfee PWS-Spyeye.fa
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.945615
Sangfor Trojan.Win32.SpyEyes.fji
K7AntiVirus Trojan ( 004af95c1 )
Alibaba TrojanSpy:Win32/SpyEyes.a50d65de
K7GW Trojan ( 004af95c1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.SpySweep.BJ
Cyren W32/S-bbd7711a!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.JSA
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.SpyEyes.fji
BitDefender Gen:Variant.Application.Kazy.4064
NANO-Antivirus Trojan.Win32.ZBot.tkrtd
Avast FileRepMalware
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Variant.Application.Kazy.4064
Emsisoft Gen:Variant.Application.Kazy.4064 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.PWS.SpySweep.35
VIPRE VirTool.Win32.Obfuscator.da!j (v)
TrendMicro TROJ_SPYEYE.SMEP-R12
McAfee-GW-Edition BehavesLike.Win32.Jeefo.dm
Sophos ML/PE-A + Mal/FakeAV-BW
Ikarus Trojan.Win32.Spyeye
GData Gen:Variant.Application.Kazy.4064
Jiangmin TrojanSpy.SpyEyes.mde
Avira TR/Crypt.EPACK.Gen2
Antiy-AVL Trojan/Win32.AGeneric
Arcabit Trojan.Application.Kazy.DFE0
ZoneAlarm Trojan-Spy.Win32.SpyEyes.fji
Microsoft Trojan:Win32/EyeStye.gen!D
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZexaF.34212.qq0@aK7qYLgc
ALYac Gen:Variant.Application.Kazy.4064
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TROJ_SPYEYE.SMEP-R12
Rising Spyware.SpyEyes!8.4AA (CLOUD)
Yandex Trojan.GenAsa!u2PKk+kdUOk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptic!tr
AVG FileRepMalware
Cybereason malicious.2704ad
Panda Trj/CI.A

How to remove Trojan:Win32/EyeStye!D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago