Backdoor

Backdoor.MokesRI.S26141478 removal guide

Malware Removal

The Backdoor.MokesRI.S26141478 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MokesRI.S26141478 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Backdoor.MokesRI.S26141478?


File Info:

name: 1F935BFFF0F8128972BC.mlw
path: /opt/CAPEv2/storage/binaries/2bfa0884b172c9eaff7358741c164f571f0565389ab9cf99a8e0b90ae8ad914d
crc32: 29099CA7
md5: 1f935bfff0f8128972bc69625e5b2a6c
sha1: 18db55c519bbe14311662a06faeecc97566e2afd
sha256: 2bfa0884b172c9eaff7358741c164f571f0565389ab9cf99a8e0b90ae8ad914d
sha512: 2c94c1ea43b008ce164d7cd22a2d0ff3b60a623017007a2f361bdff69ed72e97b0cc0897590be9cc56333e014cd003786741eb6bb7887590cb2aad832ea8a32d
ssdeep: 6144:7e+RhbrOOFh9v2Y8zBk3L3gXO1RdFggj:7e6aOFhB8zBk3L3b1R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1747C10BBA0C035E5F711F445BA9378B53E7AA15B2490CB63D56AEE6B346E0EC3131B
sha3_384: bcfcc4cf029575a3066148bf4bdd1a81062609cc21f92e86194ec6bc2eb8202771618d0b09744d0106a4af99f7cd3b16
ep_bytes: 8bff558bece846ff0000e8110000005d
timestamp: 2021-07-07 18:24:52

Version Info:

0: [No Data]

Backdoor.MokesRI.S26141478 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38441183
FireEyeGeneric.mg.1f935bfff0f81289
CAT-QuickHealBackdoor.MokesRI.S26141478
McAfeePacked-GEE!1F935BFFF0F8
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c89c1 )
BitDefenderTrojan.GenericKD.38441183
K7GWTrojan ( 0058c89c1 )
ArcabitTrojan.Generic.D24A90DF
CyrenW32/Kryptik.FZV.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNWK
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9932640-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
AlibabaTrojanSpy:Win32/Raccrypt.f387ba85
RisingMalware.Obscure!1.A3BB (CLOUD)
Ad-AwareTrojan.GenericKD.38441183
ComodoMalware@#1z8cj9iy8s1ls
DrWebTrojan.PWS.Stealer.31715
ZillyaTrojan.Kryptik.Win32.3668051
TrendMicroRansom.Win32.LOCKBITCRYPT.USMANA422
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
JiangminBackdoor.Mokes.ezb
WebrootW32.Trojan.Gen
AviraTR/Crypt.Agent.mbgen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.34FFBDA
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Win32.Packed.vb
MicrosoftTrojan:Win32/Azorult.RM!MTB
GDataWin32.Trojan.BSE.ZUWFTJ
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.RedLine.R462370
Acronissuspicious
ALYacTrojan.SmokeLoader
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.LOCKBITCRYPT.USMANA422
TencentBackdoor.Win32.Tofsee.16000134
YandexTrojan.Kryptik!AkEm+AJdnuc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HOAB!tr
AVGWin32:BackdoorX-gen [Trj]
AvastWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.MokesRI.S26141478?

Backdoor.MokesRI.S26141478 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment