Categories: Trojan

What is “Trojan:Win32/EyeStye!pz”?

The Trojan:Win32/EyeStye!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EyeStye!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/EyeStye!pz?


File Info:

name: DC7CEAFB6AE96A3EDB1A.mlwpath: /opt/CAPEv2/storage/binaries/3b803801c6037bca644601ff8b65c26f16acfe582c3512c70eb6c97d04b3bd84crc32: C862912Dmd5: dc7ceafb6ae96a3edb1a6bb9570e1401sha1: ed156277d4996d9cdd1e92a5a926e0687263e83csha256: 3b803801c6037bca644601ff8b65c26f16acfe582c3512c70eb6c97d04b3bd84sha512: d365d5be0c3bd6d8892bc0b94814213f0d29fbdf0cd815bb3bcc83064cb365fc79af9811a35cba48ddff6e1360bd0ab7d89fa57da93ef8bf3ef12b69d794737bssdeep: 49152:bVA4fBDGeLp63a3/cKgzR/iJdIwQZFJD68dGYWPbmnq0G2SImeGf0g+gS6ZI8u49:bVA4fBDGeLp6K3/cKgzR/iJdIwQZFJDAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16F9534FE268F1C62F08BBA6B421B7757F55255A3504A1E044A8366E31DEFF03BF2144Asha3_384: 76a94d19f953494532ab3789d077328287b46938e70bdcd892423a09ecbcf4af95487f3d3e4639fa4dae61508cdffdefep_bytes: 6868114000e8f0ffffff000000000000timestamp: 2011-02-25 21:07:56

Version Info:

Translation: 0x0409 0x04b0Comments: VYZQHOEFXCompanyName: KMFDGKUNTFileDescription: PXWRSSYYJProductName: TOWJIAMZBFileVersion: 11.10.0002ProductVersion: 11.10.0002InternalName: wnelbcuOriginalFilename: wnelbcu.exe

Trojan:Win32/EyeStye!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VBKrypt.1d!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.0n1@sD6Rk4di
FireEye Generic.mg.dc7ceafb6ae96a3e
Skyhigh BehavesLike.Win32.PWSSpyeye.tt
ALYac Gen:Trojan.Heur.0n1@sD6Rk4di
Cylance unsafe
Zillya Trojan.VBKrypt.Win32.255350
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 0055e3991 )
Alibaba Trojan:Win32/VBKrypt.b9602f58
K7GW Trojan ( 0055e3991 )
Cybereason malicious.7d4996
BitDefenderTheta AI:Packer.5CF08FD41C
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.EYU
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Sd6rk4di-10014063-0
Kaspersky Trojan.Win32.VBKrypt.dppe
BitDefender Gen:Trojan.Heur.0n1@sD6Rk4di
NANO-Antivirus Trojan.Win32.Stealer.efbifd
Avast Win32:Kryptik-ANO [Trj]
Tencent Malware.Win32.Gencirc.10bf4ae0
Emsisoft Gen:Trojan.Heur.0n1@sD6Rk4di (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.PWS.Stealer.379
VIPRE Gen:Trojan.Heur.0n1@sD6Rk4di
TrendMicro TROJ_GEN.R03BC0DKE23
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.VBKrypt.aisk
Webroot W32.Trojan.Gen
Varist W32/Trojan-Gypikon-based.DM2!Ma
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/EyeStye!pz
Xcitium TrojWare.Win32.VBKrypt.cjb@4vg4ed
Arcabit Trojan.Heur.E5B819
ViRobot Trojan.Win.Z.Vbkrypt.1900570.A
ZoneAlarm Trojan.Win32.VBKrypt.dppe
GData Win32.Trojan.Agent.T71N33
Google Detected
AhnLab-V3 Malware/Gen.Generic.R621768
McAfee GenericR-HJK!DC7CEAFB6AE9
MAX malware (ai score=84)
VBA32 SScope.Trojan.VBRA.6299
Malwarebytes Malware.AI.3462187387
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DKE23
Rising Malware.FakeJPEG!1.9C79 (CLASSIC)
Yandex Trojan.VBKrypt!eB9e6GVddrE
Ikarus Trojan.Win32.VBKrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.MQI!tr
AVG Win32:Kryptik-ANO [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/EyeStye!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago