Backdoor

Should I remove “Backdoor.MokesRI.S25381224”?

Malware Removal

The Backdoor.MokesRI.S25381224 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MokesRI.S25381224 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family
  • Collects information to fingerprint the system

How to determine Backdoor.MokesRI.S25381224?


File Info:

name: 12E524AB34859F7FFDC7.mlw
path: /opt/CAPEv2/storage/binaries/8016cf2a984909cad748683e27ecef70a65c417317b55e8b4031d0aec1f10f06
crc32: 41648814
md5: 12e524ab34859f7ffdc7f92cdbe2e283
sha1: 3e7b2ac54d1523be93df208c33721a97bec0cb67
sha256: 8016cf2a984909cad748683e27ecef70a65c417317b55e8b4031d0aec1f10f06
sha512: d667b9e122cf5cbbeeb095151474a27b581039ed6811f51e5d359387094b78bff3f15cf7f69e1d1d79311eb8efbf12f410fe7df5a9d129e2310e88c02ed85ac7
ssdeep: 12288:H6ehN+7ATAguCJ7ESjhrw1Oy6PqigXIzrRyFmRq2ywhEX5bbs:P7+u3ESxqikOV1qnJb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECC4E010B7A0C035F5F722F859B99269B52F79A16B3890CF22D516EE4634AF0EC3135B
sha3_384: 855898749104e3d6819ad444ef5895995d23eb1b56f4fc807ad80be0f7cdef55a1c1cddd79545ce42da6b1038abd068b
ep_bytes: 8bff558bece8e6540000e8110000005d
timestamp: 2020-06-15 01:09:38

Version Info:

0: [No Data]

Backdoor.MokesRI.S25381224 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Strab.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31726
MicroWorld-eScanTrojan.GenericKD.38213659
FireEyeGeneric.mg.12e524ab34859f7f
CAT-QuickHealBackdoor.MokesRI.S25381224
McAfeePacked-GDV!12E524AB3485
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bd9341 )
AlibabaRansom:Win32/Sabsik.02420eb8
K7GWTrojan ( 0058b8231 )
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNPQ
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.YXBLHZ
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderTrojan.GenericKD.38213659
NANO-AntivirusTrojan.Win32.Strab.jiyjnj
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.38213659
EmsisoftTrojan.Crypt (A)
Comodofls.noname@0
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTrojanSpy.Win32.TRICKBOT.YXBLHZ
McAfee-GW-EditionBehavesLike.Win32.IStartSurf.hc
SophosMal/Generic-S
IkarusTrojan.Agent
JiangminTrojan.Strab.vi
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.Agent.hpxbw
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Win32.Packed.ns
MicrosoftRansom:Win32/StopCrypt.MXK!MTB
GDataWin32.Trojan.BSE.1R8QSDA
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDV.C4818089
Acronissuspicious
VBA32TrojanBanker.ClipBanker
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.Strab!tYqKBoJRNVk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FSC!tr
WebrootW32.ClipBanker
AVGWin32:MalwareX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.MokesRI.S25381224?

Backdoor.MokesRI.S25381224 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment