Categories: Backdoor

Should I remove “Backdoor.MokesPMF.S28824833”?

The Backdoor.MokesPMF.S28824833 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MokesPMF.S28824833 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Backdoor.MokesPMF.S28824833?


File Info:

name: 0D90CD2B626EB1E2173E.mlwpath: /opt/CAPEv2/storage/binaries/8862f70691d3e4fd9993c7bec511b4829403f15fba9b7999708edc372da0103ccrc32: F1B67AB5md5: 0d90cd2b626eb1e2173e0a1fc07fd113sha1: fbb00ad8ad06bc9286f2e49dca4d5bf1080cc23esha256: 8862f70691d3e4fd9993c7bec511b4829403f15fba9b7999708edc372da0103csha512: 4079a57b686fe5162c8cafa969469d3879196800245bc6d5f70c92d0cb8c68ca95f863debee4845a713c65c1cc94ccaab4fa32d89711fb2cc64e36b65cd3f775ssdeep: 3072:F3i2EnRIZK6Su/IhB2lYAuqSoUWBSxRwge4Xfn/per:Bkw/Ij2YlqQWBEQ4f/petype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F7D3E02279A098B3C15680788C7BC292A56FFC115EF05A8B7B54177F4E602C1BEBE357sha3_384: 0082a3dad5655b985429f17287167178a0cfb2df7803e2f717b988ae3f5eec86c98178b71ac795bba6b29f4980b3ca5dep_bytes: e8a1170000e978feffff8bff558bec81timestamp: 2022-03-06 04:48:07

Version Info:

Translations: 0x0148 0x0079

Backdoor.MokesPMF.S28824833 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Mokes.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.92536
FireEye Generic.mg.0d90cd2b626eb1e2
CAT-QuickHeal Backdoor.MokesPMF.S28824833
Skyhigh BehavesLike.Win32.Lockbit.cc
McAfee Lockbit-FSWW!0D90CD2B626E
Cylance unsafe
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 00598fb11 )
Alibaba Trojan:Win32/Azorult.260e2454
K7GW Trojan ( 00598fb11 )
Cybereason malicious.8ad06b
Arcabit Trojan.Generic.D16978
Symantec Trojan.Gen.2
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HRAA
APEX Malicious
ClamAV Win.Packed.Pwsx-9973232-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKDZ.92536
NANO-Antivirus Trojan.Win32.Stealer.jtkthv
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.Obfuscated.gen
Emsisoft Trojan.GenericKDZ.92536 (B)
F-Secure Heuristic.HEUR/AGEN.1316865
DrWeb Trojan.MulDrop4.25343
VIPRE Trojan.GenericKDZ.92536
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-QV
Ikarus Trojan-Ransom.StopCrypt
Jiangmin Backdoor.Mokes.grs
Google Detected
Avira HEUR/AGEN.1316865
Varist W32/Emotet.EKN.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/Win32.Mokes
Kingsoft Win32.Troj.Generic.jm
Xcitium Malware@#1houi099zousp
Microsoft Trojan:Win32/Azorult.EH!MTB
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Win32.Trojan.PSE.15199P4
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GEE.R524330
Acronis suspicious
VBA32 Malware-Cryptor.2LA.gen
ALYac Trojan.GenericKDZ.92536
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Backdoor.Mokes!8.619 (TFE:5:k1d1mlCjBdC)
Yandex Trojan.Kryptik!tRywzbESs54
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73793603.susgen
Fortinet W32/Kryptik.HACT!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor.MokesPMF.S28824833?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago