Categories: Trojan

Trojan:Win32/EyeStye!pz removal instruction

The Trojan:Win32/EyeStye!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EyeStye!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Trojan:Win32/EyeStye!pz?


File Info:

name: 999DA0599D9A6826C20E.mlwpath: /opt/CAPEv2/storage/binaries/767a6204b24e65ebfd73f1041f707c181eff6ee7783b15169ca5749d1031086bcrc32: FD24A1EEmd5: 999da0599d9a6826c20e0ce4393dbbfcsha1: ca8394f8e1c0f88a35aa87cb478a0d929df2f699sha256: 767a6204b24e65ebfd73f1041f707c181eff6ee7783b15169ca5749d1031086bsha512: d2575f14838dcb6428d13d5a1635c945edfca483d8c861e9bbc5e6d4b6e7535c9d2f598fafd90e6d28bf1cc0276bc8aaf91f96191d13757eb8f9bb8424652323ssdeep: 12288:avk//qKF76/OXpqSjnTf0clY9uWC+RMpk1OC7HmrWcmbQC5onsYiv:h1zltpu0ivtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T176858C1C25549F5EC48B5EB90A57B08794C1841881ABDFF0E26382E355EFD2D3F2A87Esha3_384: ba804ca2543260de74221bcb823e68e53ae116ee70d54fa014193b9c5edb47d9b7c539520c6e3d76906aea9d1dd4d1d1ep_bytes: 6864114000e8eeffffff000000000000timestamp: 2011-02-27 03:28:00

Version Info:

Translation: 0x0409 0x04b0Comments: MWUPPQKHRCompanyName: OMFRKEBGBFileDescription: JULSHIEQGProductName: LPZCSYTDUFileVersion: 10.25.0005ProductVersion: 10.25.0005InternalName: kwsiqggOriginalFilename: kwsiqgg.exe

Trojan:Win32/EyeStye!pz also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.70354867
Skyhigh BehavesLike.Win32.Spyeye.tt
McAfee PWS-Spyeye.er
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.GenericKD.70354867
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 0055e3991 )
K7GW Trojan ( 0055e3991 )
Cybereason malicious.8e1c0f
Arcabit Trojan.Generic.D43187B3
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.EYU
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Eyestye-9754938-0
Kaspersky Trojan.Win32.VBKrypt.cgrb
BitDefender Trojan.GenericKD.70354867
NANO-Antivirus Trojan.Win32.VBKrypt.ecfztp
Avast Win32:Kryptik-ANO [Trj]
Tencent Trojan.Win32.Kryptik.hiw
Emsisoft Trojan.GenericKD.70354867 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb BackDoor.Poison.686
Zillya Trojan.VBKrypt.Win32.254977
Trapmine malicious.high.ml.score
FireEye Generic.mg.999da0599d9a6826
Sophos Mal/VB-ZS
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.VBKrypt.alng
Webroot w32.malware.gen
Varist W32/VBKrypt.BHP.gen!Eldorado
Avira TR/Dropper.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.VBKrypt
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.VBKrypt.cjb@4vg4ed
Microsoft Trojan:Win32/EyeStye!pz
ZoneAlarm Trojan.Win32.VBKrypt.cgrb
GData Win32.Trojan.PSE.29AQ06
Google Detected
AhnLab-V3 Trojan/Win.VBKrypt.R539651
BitDefenderTheta AI:Packer.5C81F08520
ALYac Trojan.GenericKD.70354867
TACHYON Trojan/W32.VB-Agent.1716383
VBA32 SScope.Trojan.VBRA.6747
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.EyeStye!8.30B (TFE:3:9oFNkm6xIBL)
Ikarus Trojan-Dropper.SuspectCRC
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.MQI!tr
AVG Win32:Kryptik-ANO [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/EyeStye!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago