Backdoor

Backdoor.Win32.Mokes.anzd information

Malware Removal

The Backdoor.Win32.Mokes.anzd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Mokes.anzd virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Urdu (India)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

Related domains:

wpad.local-net

How to determine Backdoor.Win32.Mokes.anzd?


File Info:

name: 462D7BB807ACDBC387FA.mlw
path: /opt/CAPEv2/storage/binaries/a68ed490740ff4417f1dae90cca139dc8f736258c83ed9bd39e2f2a634ad51a6
crc32: 87DE8320
md5: 462d7bb807acdbc387fa2562a15cfde0
sha1: 4d3b34852fd3d14ab3614ce90f6d0b9b911f0a26
sha256: a68ed490740ff4417f1dae90cca139dc8f736258c83ed9bd39e2f2a634ad51a6
sha512: 786f7f188dea1e4005da5f1c84789a11490db725a7d65d7a1b136bce66accc1e1ab323e94b03f84acc3c751164b390965d8d1882d94e9acbe1955bd51463d4e4
ssdeep: 3072:cMyentQuO8CYSzmlCYgkhiKR3piOaW02:nt5CYSzsCYFhrXao
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141E3BE1072D0D075D1A71530A8F39BA01A7ABCB26D76418B679422FE1FF03D05AA77DB
sha3_384: 7e44df10e819c94c41926d7b163e3eb7637db41f064405c7915ab7a4de889cf63e7e5f48a03bce4b70d1c86e990af3ac
ep_bytes: e8502a0000e989feffffcccccccccccc
timestamp: 2021-03-01 04:38:58

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0114 0x046a

Backdoor.Win32.Mokes.anzd also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.104869
FireEyeGeneric.mg.462d7bb807acdbc3
ALYacGen:Variant.Fragtor.44768
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWHacktool ( 700007861 )
Cybereasonmalicious.52fd3d
ArcabitTrojan.Fragtor.DAEE0
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNLW
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Mokes.anzd
BitDefenderGen:Variant.Midie.104869
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Fragtor.44768
SophosML/PE-A + Troj/Krypt-BO
DrWebTrojan.DownLoader44.6337
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
EmsisoftGen:Variant.Fragtor.44768 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
GridinsoftRansom.Win32.STOP.sa
MicrosoftTrojan:Win32/Krypter.AA!MTB
GDataGen:Variant.Fragtor.44768
CynetMalicious (score: 100)
Acronissuspicious
McAfeeLockbit-FSWW!462D7BB807AC
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002H06KQ21
IkarusTrojan-Ransom.StopCrypt
FortinetW32/GenKryptik.FOBG!tr
BitDefenderThetaGen:NN.ZexaF.34294.jq0@am41xnfG
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Backdoor.Win32.Mokes.anzd?

Backdoor.Win32.Mokes.anzd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment