Backdoor

Backdoor.MokesPMF.S26188940 malicious file

Malware Removal

The Backdoor.MokesPMF.S26188940 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MokesPMF.S26188940 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Assamese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.MokesPMF.S26188940?


File Info:

name: 144BE8275D31207AAD0B.mlw
path: /opt/CAPEv2/storage/binaries/d7693fa9e7c4d037902777f7a263c3c5373549643b8a3a07fa9ccbc4ff0841d9
crc32: 1CD4E927
md5: 144be8275d31207aad0b3c29ac1b888d
sha1: 2a8365435769973b6396c2912280806dfad45cc6
sha256: d7693fa9e7c4d037902777f7a263c3c5373549643b8a3a07fa9ccbc4ff0841d9
sha512: fc0255e53a888c16b9f5a5a1aaaf6b8848bfa7889b2781f066c57cfc0460f8277114425cfa9956486ade8f0afc18afb28de9cd47a30f874f4c51c8ae39b1fdd5
ssdeep: 12288:s4NZNetHyRl7DBEI7neToEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE8:hpZR7e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7B67D3089F218F6C47400BC361DBF2683FDD6A5C20A02AF197575E58D67BE168E276B
sha3_384: 400c7954abf398cc2f4b465f30a5023428e0554bb25f5f0ab1e56df83bccf9905c3bd3bfd09ecd97aae1c53d228996dd
ep_bytes: 8bff558bece806d00000e8110000005d
timestamp: 2020-08-22 12:27:39

Version Info:

0: [No Data]

Backdoor.MokesPMF.S26188940 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82285
CAT-QuickHealBackdoor.MokesPMF.S26188940
McAfeePacked-GEE!144BE8275D31
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3673213
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaRansom:Win32/StopCrypt.b8ea5ee5
K7GWTrojan ( 0058d0c21 )
K7AntiVirusTrojan ( 0058d0c21 )
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.GAL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZU
APEXMalicious
ClamAVWin.Packed.Tofsee-9935687-0
KasperskyHEUR:Backdoor.Win32.Mokes.pef
BitDefenderTrojan.GenericKDZ.82285
AvastWin32:DropperX-gen [Drp]
SophosML/PE-A + Troj/Krypt-FV
DrWebTrojan.Siggen16.32740
McAfee-GW-EditionBehavesLike.Win32.Generic.vz
FireEyeGeneric.mg.144be8275d31207a
EmsisoftTrojan.GenericKDZ.82285 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Tofsee.fkb
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.350C42C
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
GDataWin32.Trojan.BSE.11WL534
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R465040
ALYacTrojan.GenericKDZ.82285
MalwarebytesTrojan.MalPack.GS
RisingBackdoor.Mokes!8.619 (TFE:dGZlOgVUuyrJj1/z4A)
YandexTrojan.Kryptik!1smyTQrdwxk
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HNZY!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.357699
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.121218.susgen

How to remove Backdoor.MokesPMF.S26188940?

Backdoor.MokesPMF.S26188940 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment