Trojan

What is “Trojan:Win32/EyeStye!pz”?

Malware Removal

The Trojan:Win32/EyeStye!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EyeStye!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/EyeStye!pz?


File Info:

name: DC7CEAFB6AE96A3EDB1A.mlw
path: /opt/CAPEv2/storage/binaries/3b803801c6037bca644601ff8b65c26f16acfe582c3512c70eb6c97d04b3bd84
crc32: C862912D
md5: dc7ceafb6ae96a3edb1a6bb9570e1401
sha1: ed156277d4996d9cdd1e92a5a926e0687263e83c
sha256: 3b803801c6037bca644601ff8b65c26f16acfe582c3512c70eb6c97d04b3bd84
sha512: d365d5be0c3bd6d8892bc0b94814213f0d29fbdf0cd815bb3bcc83064cb365fc79af9811a35cba48ddff6e1360bd0ab7d89fa57da93ef8bf3ef12b69d794737b
ssdeep: 49152:bVA4fBDGeLp63a3/cKgzR/iJdIwQZFJD68dGYWPbmnq0G2SImeGf0g+gS6ZI8u49:bVA4fBDGeLp6K3/cKgzR/iJdIwQZFJDA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F9534FE268F1C62F08BBA6B421B7757F55255A3504A1E044A8366E31DEFF03BF2144A
sha3_384: 76a94d19f953494532ab3789d077328287b46938e70bdcd892423a09ecbcf4af95487f3d3e4639fa4dae61508cdffdef
ep_bytes: 6868114000e8f0ffffff000000000000
timestamp: 2011-02-25 21:07:56

Version Info:

Translation: 0x0409 0x04b0
Comments: VYZQHOEFX
CompanyName: KMFDGKUNT
FileDescription: PXWRSSYYJ
ProductName: TOWJIAMZB
FileVersion: 11.10.0002
ProductVersion: 11.10.0002
InternalName: wnelbcu
OriginalFilename: wnelbcu.exe

Trojan:Win32/EyeStye!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.1d!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.0n1@sD6Rk4di
FireEyeGeneric.mg.dc7ceafb6ae96a3e
SkyhighBehavesLike.Win32.PWSSpyeye.tt
ALYacGen:Trojan.Heur.0n1@sD6Rk4di
Cylanceunsafe
ZillyaTrojan.VBKrypt.Win32.255350
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0055e3991 )
AlibabaTrojan:Win32/VBKrypt.b9602f58
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.7d4996
BitDefenderThetaAI:Packer.5CF08FD41C
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.EYU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Sd6rk4di-10014063-0
KasperskyTrojan.Win32.VBKrypt.dppe
BitDefenderGen:Trojan.Heur.0n1@sD6Rk4di
NANO-AntivirusTrojan.Win32.Stealer.efbifd
AvastWin32:Kryptik-ANO [Trj]
TencentMalware.Win32.Gencirc.10bf4ae0
EmsisoftGen:Trojan.Heur.0n1@sD6Rk4di (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Stealer.379
VIPREGen:Trojan.Heur.0n1@sD6Rk4di
TrendMicroTROJ_GEN.R03BC0DKE23
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VBKrypt.aisk
WebrootW32.Trojan.Gen
VaristW32/Trojan-Gypikon-based.DM2!Ma
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/EyeStye!pz
XcitiumTrojWare.Win32.VBKrypt.cjb@4vg4ed
ArcabitTrojan.Heur.E5B819
ViRobotTrojan.Win.Z.Vbkrypt.1900570.A
ZoneAlarmTrojan.Win32.VBKrypt.dppe
GDataWin32.Trojan.Agent.T71N33
GoogleDetected
AhnLab-V3Malware/Gen.Generic.R621768
McAfeeGenericR-HJK!DC7CEAFB6AE9
MAXmalware (ai score=84)
VBA32SScope.Trojan.VBRA.6299
MalwarebytesMalware.AI.3462187387
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DKE23
RisingMalware.FakeJPEG!1.9C79 (CLASSIC)
YandexTrojan.VBKrypt!eB9e6GVddrE
IkarusTrojan.Win32.VBKrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.MQI!tr
AVGWin32:Kryptik-ANO [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/EyeStye!pz?

Trojan:Win32/EyeStye!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment