Spy Trojan

Trojan:Win32/SpyEyes.DSK!MTB removal tips

Malware Removal

The Trojan:Win32/SpyEyes.DSK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SpyEyes.DSK!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/SpyEyes.DSK!MTB?


File Info:

name: 1A3C84FA789CA5818A0A.mlw
path: /opt/CAPEv2/storage/binaries/948ddd5bf54050e8c0d34cc2ca618487fb982d62785c7bff24af6fcd0c19dd9d
crc32: 6D26C68E
md5: 1a3c84fa789ca5818a0a673975b281b5
sha1: b51c43b5adbe167cb57bb687ee87ed0bf5539238
sha256: 948ddd5bf54050e8c0d34cc2ca618487fb982d62785c7bff24af6fcd0c19dd9d
sha512: 5d58314e2c4fd9d9d107a79a7f1bf3d4459d965f28ad4b7e1ae4440dbdfae65d7924f4b383c513d0af4fd1d79693446668855c5e452e3ca2b65c2f57d0036c20
ssdeep: 384:Ymeqt4k0qbHEeIFLIBnqqqjhTIPWRt/edEFtNY:YmHv0QHEemVNTIPQ/fxY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15882AE34ABF94C62F8609EB5861AEA2CA73EF0AEDE8815876341CC605D414EF5D3311D
sha3_384: f0ddbe62a68e0f6b87de58f582e3b6ec5afcb0f175b90b7dc7781543121c29be1eaded80775a6f74251c1ce53d213f8a
ep_bytes: 6a706898504000e80402000033db895d
timestamp: 2018-11-03 18:17:26

Version Info:

0: [No Data]

Trojan:Win32/SpyEyes.DSK!MTB also known as:

BkavW32.PrimeaClefW.Trojan
LionicTrojan.Win32.Inject.tpDd
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader27.14774
MicroWorld-eScanTrojan.AgentWDCR.VAB
ClamAVWin.Malware.Midie-6804082-0
CAT-QuickHealTrojan.GenericPMF.S4157469
McAfeeGenericRXGS-LA!1A3C84FA789C
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.1529016
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00540d2a1 )
AlibabaMalware:Win32/km_24e2.None
K7GWTrojan ( 00540d2a1 )
Cybereasonmalicious.a789ca
VirITTrojan.Win32.Dnldr27.VWG
CyrenW32/S-a04252a9!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.AgentWDCR.VAB
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:HiddenBee-E [Bd]
TencentTrojan.Win32.Agent.fm
TACHYONTrojan/W32.Agent.18432.XY
EmsisoftTrojan.AgentWDCR.VAB (B)
VIPRETrojan.AgentWDCR.VAB
TrendMicroTrojan.Win32.HIDDENBEE.SMA
McAfee-GW-EditionBehavesLike.Win32.Mimail.lh
FireEyeTrojan.AgentWDCR.VAB
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Schoolboy.dn
WebrootW32.Malware.gen
Antiy-AVLTrojan/Win32.SchoolBoy
MicrosoftTrojan:Win32/SpyEyes.DSK!MTB
XcitiumTrojWare.Win32.Occamy.OR@7yjnhr
ArcabitTrojan.AgentWDCR.VAB
GDataTrojan.AgentWDCR.VAB
GoogleDetected
AhnLab-V3Trojan/Win32.Occamy.R240780
Acronissuspicious
ALYacTrojan.AgentWDCR.VAB
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.HIDDENBEE.SMA
RisingTrojan.Crypto!8.364 (TFE:5:9UOwyAJpsqF)
IkarusTrojan.Win32.Occamy
MaxSecureTrojan.Malware.195290586.susgen
FortinetW32/Scribble.B!tr
AVGWin32:HiddenBee-E [Bd]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/SpyEyes.DSK!MTB?

Trojan:Win32/SpyEyes.DSK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment