Backdoor

Should I remove “Backdoor.Win32.Mokes.aomm”?

Malware Removal

The Backdoor.Win32.Mokes.aomm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Mokes.aomm virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Syriac
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Backdoor.Win32.Mokes.aomm?


File Info:

name: FC54745F67BFAAF086F6.mlw
path: /opt/CAPEv2/storage/binaries/97e9a5fec8572fc909794edf482d8bbee4cc611b3fffaa3fd9608b90d058d956
crc32: F61ADAD9
md5: fc54745f67bfaaf086f62620402d53b1
sha1: 5cfed3d72300eb4ec1eb5fbbadc480ae4abf90f6
sha256: 97e9a5fec8572fc909794edf482d8bbee4cc611b3fffaa3fd9608b90d058d956
sha512: 7072b7cb4771ef11082720e69228a7dc11d5c1613aac26f693797b04876f800b56a5f77da0d7d4e5403e6ccd2b551391c5a2e6a3dbe797e0aa17786e54affb7c
ssdeep: 3072:+pt4rQMbt5zVt4fw7wxcQ22U1Y8iD3azrznkSipBnTWrxpzbgqru:+pGrP57zwf22N8iD3aHT14BTuzbgwu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E1549EF13598C07DC49366318864CBAC9A7AF8316A61A94737541B6E2F30ECC87EE35D
sha3_384: 0a4fcc341e840266303bf2bb73966c86310c7ea05cbfe0884d726fbac4a3826ae653239cd96a7e999922dd13e28bf023
ep_bytes: e8ba580000e978feffffcccccccccccc
timestamp: 2021-05-16 17:36:33

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.17
Translation: 0x0129 0x0794

Backdoor.Win32.Mokes.aomm also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.26952
MicroWorld-eScanTrojan.GenericKD.47866722
FireEyeGeneric.mg.fc54745f67bfaaf0
McAfeeGenericRXQC-OC!FC54745F67BF
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d5971 )
BitDefenderTrojan.GenericKD.47866722
K7GWTrojan ( 0053d5971 )
BitDefenderThetaGen:NN.ZexaF.34114.rqW@aCg7vjmG
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNYT
TrendMicro-HouseCallTROJ_GEN.R002H0CAB22
ClamAVWin.Trojan.Generic-9935605-0
KasperskyBackdoor.Win32.Mokes.aomm
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.47866722
EmsisoftTrojan.GenericKD.47866722 (B)
McAfee-GW-EditionBehavesLike.Win32.Injector.dm
SophosML/PE-A + Mal/Agent-AWV
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.BSE.16VOW5Z
WebrootW32.Trojan.Gen
AviraTR/Crypt.Agent.gfkfl
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D2DA6362
MicrosoftTrojan:Win32/Azorult.RW!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R464473
ALYacTrojan.GenericKD.47866722
MAXmalware (ai score=85)
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DB29 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Win32.Mokes.aomm?

Backdoor.Win32.Mokes.aomm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment