Trojan

How to remove “Trojan:Win32/Yakes.DSK!MTB”?

Malware Removal

The Trojan:Win32/Yakes.DSK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Yakes.DSK!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Trojan:Win32/Yakes.DSK!MTB?


File Info:

name: 7F59CC952FDDE5CFE6B6.mlw
path: /opt/CAPEv2/storage/binaries/94e070e565bf5b44538640f8e05c33073f89f03c87de1aaf969da4cc7c76a687
crc32: B7875253
md5: 7f59cc952fdde5cfe6b676a71ec7b53d
sha1: 180115fe1817596dc1d3ac22c481500d8ee405e4
sha256: 94e070e565bf5b44538640f8e05c33073f89f03c87de1aaf969da4cc7c76a687
sha512: bd95550a7148386cbe384c9c528612e45855bfda3a054c7e4c8ded97d801dd250834384427c3d6a452c523ca10ad8a81d8de07ac3c5aae062d678a375a49802e
ssdeep: 3072:OBYW1LDxZG3yhsDaLssAycAwsqGbP7jjdETi3i+zUevX18h:MBhAUwsq473WOlUevXw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BED3BE12B7E9EC86E0250B398887D7B84BA2BD51ED71825337C06F4F6CB23459D72B16
sha3_384: c74b8c667c5fd251c63edea3366f6cf965c961fef35c449ecb64578d135c8c5eb53cca6d698a447d40b02635c2532c36
ep_bytes: 535152c8800000c7458001000000ff15
timestamp: 2011-06-22 17:43:07

Version Info:

0: [No Data]

Trojan:Win32/Yakes.DSK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lUUy
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.594829
FireEyeGeneric.mg.7f59cc952fdde5cf
CAT-QuickHealTrojanDropper.Gepys.A
McAfeeDropper-FGJ!7F59CC952FDD
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.ShipUp.Win32.1875
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f4c81 )
K7GWTrojan ( 0040f4c81 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36318.iuX@aq2knyn
VirITTrojan.Win32.Generic.AVUG
CyrenW32/Gepys.AE.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BDJQ
APEXMalicious
ClamAVWin.Trojan.Gepys-32
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.594829
NANO-AntivirusTrojan.Win32.ShipUp.bxpjhz
AvastWin32:Kryptik-MBV [Trj]
TencentMalware.Win32.Gencirc.10b2ddd2
EmsisoftGen:Variant.Razy.594829 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.Mods.1
VIPREGen:Variant.Razy.594829
TrendMicroTROJ_GEPYS.SMAR
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
Trapminemalicious.high.ml.score
SophosTroj/Gepys-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.594829
JiangminTrojan/Generic.axfdn
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.ShipUp
XcitiumTrojWare.Win32.Kryptik.BEDR@507qmy
ArcabitTrojan.Razy.D9138D
ViRobotTrojan.Win.Z.Razy.141136
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Yakes.DSK!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Dofoil.Gen
VBA32Trojan.Redirect
ALYacGen:Variant.Razy.594829
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEPYS.SMAR
RisingDropper.Gepys!8.15D (TFE:2:zSFZZ7SGMZQ)
YandexTrojan.Kryptik!SLcVPYC0/cI
IkarusTrojan.Dropper.Gepys
FortinetW32/Kryptik.BDUE!tr
AVGWin32:Kryptik-MBV [Trj]
Cybereasonmalicious.52fdde
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Yakes.DSK!MTB?

Trojan:Win32/Yakes.DSK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment