Backdoor

Should I remove “Backdoor.MokesPMF.S28824833”?

Malware Removal

The Backdoor.MokesPMF.S28824833 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MokesPMF.S28824833 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Backdoor.MokesPMF.S28824833?


File Info:

name: 0D90CD2B626EB1E2173E.mlw
path: /opt/CAPEv2/storage/binaries/8862f70691d3e4fd9993c7bec511b4829403f15fba9b7999708edc372da0103c
crc32: F1B67AB5
md5: 0d90cd2b626eb1e2173e0a1fc07fd113
sha1: fbb00ad8ad06bc9286f2e49dca4d5bf1080cc23e
sha256: 8862f70691d3e4fd9993c7bec511b4829403f15fba9b7999708edc372da0103c
sha512: 4079a57b686fe5162c8cafa969469d3879196800245bc6d5f70c92d0cb8c68ca95f863debee4845a713c65c1cc94ccaab4fa32d89711fb2cc64e36b65cd3f775
ssdeep: 3072:F3i2EnRIZK6Su/IhB2lYAuqSoUWBSxRwge4Xfn/per:Bkw/Ij2YlqQWBEQ4f/pe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7D3E02279A098B3C15680788C7BC292A56FFC115EF05A8B7B54177F4E602C1BEBE357
sha3_384: 0082a3dad5655b985429f17287167178a0cfb2df7803e2f717b988ae3f5eec86c98178b71ac795bba6b29f4980b3ca5d
ep_bytes: e8a1170000e978feffff8bff558bec81
timestamp: 2022-03-06 04:48:07

Version Info:

Translations: 0x0148 0x0079

Backdoor.MokesPMF.S28824833 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.92536
FireEyeGeneric.mg.0d90cd2b626eb1e2
CAT-QuickHealBackdoor.MokesPMF.S28824833
SkyhighBehavesLike.Win32.Lockbit.cc
McAfeeLockbit-FSWW!0D90CD2B626E
Cylanceunsafe
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 00598fb11 )
AlibabaTrojan:Win32/Azorult.260e2454
K7GWTrojan ( 00598fb11 )
Cybereasonmalicious.8ad06b
ArcabitTrojan.Generic.D16978
SymantecTrojan.Gen.2
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRAA
APEXMalicious
ClamAVWin.Packed.Pwsx-9973232-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.92536
NANO-AntivirusTrojan.Win32.Stealer.jtkthv
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Obfuscated.gen
EmsisoftTrojan.GenericKDZ.92536 (B)
F-SecureHeuristic.HEUR/AGEN.1316865
DrWebTrojan.MulDrop4.25343
VIPRETrojan.GenericKDZ.92536
Trapminemalicious.high.ml.score
SophosTroj/Krypt-QV
IkarusTrojan-Ransom.StopCrypt
JiangminBackdoor.Mokes.grs
GoogleDetected
AviraHEUR/AGEN.1316865
VaristW32/Emotet.EKN.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Mokes
KingsoftWin32.Troj.Generic.jm
XcitiumMalware@#1houi099zousp
MicrosoftTrojan:Win32/Azorult.EH!MTB
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataWin32.Trojan.PSE.15199P4
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R524330
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
ALYacTrojan.GenericKDZ.92536
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Mokes!8.619 (TFE:5:k1d1mlCjBdC)
YandexTrojan.Kryptik!tRywzbESs54
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73793603.susgen
FortinetW32/Kryptik.HACT!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.MokesPMF.S28824833?

Backdoor.MokesPMF.S28824833 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment