Backdoor

What is “Backdoor.Win32.Mokes.xkc”?

Malware Removal

The Backdoor.Win32.Mokes.xkc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Mokes.xkc virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Mokes.xkc?


File Info:

crc32: 52E12523
md5: 8dfa1890d5906cb5c9da2bbd5938dd39
name: 8DFA1890D5906CB5C9DA2BBD5938DD39.mlw
sha1: a6a1da4d4595fd8f74436873f12effebd6afe6ba
sha256: 2664b4fa48be8d16de945f6b78d140964bd19575021bf4ee130c4a419c83b773
sha512: 5b5e8d0e0c9c16b114e0e7cccf8247be85eb49a55773ef04e06a751158e6fd94f3d73ababa344a1ed3d47b92b227c1f3c5c07d28d43662f75fc90ae6b630bbf5
ssdeep: 3072:Pl8HMEEoTTvkX2tqasKP+efBNxVWq9R5M4Ae2avmXRh8KQECi4:PYnEaTHBsKP+wnMq9w4AeaRmJEL4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: SeriousBit Copyright xa9. 1999 - 2014
FileVersion: 5.8.2.4
CompanyName: SeriousBit
PrivateBuild: 5.8.2.4
LegalTrademarks: SeriousBit Copyright xa9. 1999 - 2014
ProductName: DiagonallySteering
ProductVersion: 5.8.2.4
FileDescription: Private Projects Sans Important D3d11createdeviceandswapchain
Translation: 0x0409 0x04b0

Backdoor.Win32.Mokes.xkc also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0053435b1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.30934597
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.0d5906
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packer.MalwareCrypter-6620810-1
KasperskyBackdoor.Win32.Mokes.xkc
BitDefenderTrojan.GenericKD.30934597
NANO-AntivirusTrojan.Win32.Mokes.feczgx
MicroWorld-eScanTrojan.GenericKD.30934597
TencentWin32.Backdoor.Mokes.Egfa
Ad-AwareTrojan.GenericKD.30934597
SophosMal/Generic-S
ComodoMalware@#1pmpsb3zef8w0
BitDefenderThetaGen:NN.ZexaCO.34236.tq0@aOiTPoni
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.8dfa1890d5906cb5
EmsisoftTrojan.GenericKD.30934597 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1114513
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:Win32/Occamy.C
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataTrojan.GenericKD.30934597
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
McAfeeArtemis!8DFA1890D590
MAXmalware (ai score=82)
PandaTrj/CI.A
RisingTrojan.Generic@ML.86 (RDML:Y8yByYZl7/rpGqCrLFe4ww)
YandexBackdoor.Mokes!Fe2RS1KjY3Q
IkarusTrojan-Spy.Remcos
FortinetW32/Generik.LBDQBWL!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Backdoor.Win32.Mokes.xkc?

Backdoor.Win32.Mokes.xkc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment