Backdoor

Backdoor.Win32.Mokes.xqr removal

Malware Removal

The Backdoor.Win32.Mokes.xqr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Mokes.xqr virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

rocknrolletco.top
mollikertes.win
mamabahuyiabas.net
dollyjonsaw.top
mollyfishers.cc

How to determine Backdoor.Win32.Mokes.xqr?


File Info:

crc32: 867418D2
md5: 91da4a3bf404875bb936e4c6c91ceb6c
name: 91DA4A3BF404875BB936E4C6C91CEB6C.mlw
sha1: f03f7425fa84a649dde10ed86a20835588555ba0
sha256: cd955ad86a10ed6cb973192b99597b6fef6e4048ba9990dcad4cce5cbe6bbf26
sha512: ba9eb74392ccf1ad1ce9f5ddaf5646dff0a2b26f64cf4294eb378f4d746f5c0c0cccda999c7f5a693d5f4920c432205062bc20ca75ff3015bc3f3e719a26a23c
ssdeep: 12288:XDCtX6kM/oD0u3z+Bsxsosa0M872c63bX4jCqMCJnpvqOssDt+kHcIBfqXhdJDC:XDCtX6DozzVVsaq2cGSVJ3DQkHxchDD
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9mbcrump. 1999 - 2014
InternalName: Ee418266
FileVersion: 5.7.44.3
CompanyName: mbcrump
LegalTrademarks: Copyright xa9mbcrump. 1999 - 2014
Comments: Createprocessor 1947 Continuing
ProductName: Ee418266
Languages: English
ProductVersion: 5.7.44.3
FileDescription: Createprocessor 1947 Continuing
OriginalFilename: Ee418266
Translation: 0x0409 0x04b0

Backdoor.Win32.Mokes.xqr also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan-Downloader ( 0052c9d61 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.55411
MicroWorld-eScanGen:Variant.BrResmon.97
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.BrResmon.97
CylanceUnsafe
ZillyaBackdoor.Mokes.Win32.1264
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaBackdoor:Win32/Mokes.71bdfa71
K7GWTrojan-Downloader ( 0052c9d61 )
Cybereasonmalicious.bf4048
SymantecTrojan Horse
ESET-NOD32Win32/Smokeloader.F
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Mokes.xqr
BitDefenderGen:Variant.BrResmon.97
NANO-AntivirusTrojan.Win32.Zurgop.fepxwm
TencentMalware.Win32.Gencirc.114d02e8
Ad-AwareGen:Variant.BrResmon.97
ComodoMalware@#1puxldbork8f3
BitDefenderThetaGen:NN.ZexaF.34126.SmKfamoWxXbi
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.VSN05G18
FireEyeGeneric.mg.91da4a3bf404875b
EmsisoftGen:Variant.BrResmon.97 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.auw
AviraHEUR/AGEN.1126114
Antiy-AVLTrojan/Generic.ASMalwS.26C61AC
MicrosoftTrojan:Win32/Occamy.B
ArcabitTrojan.BrResmon.97
GDataGen:Variant.BrResmon.97
AhnLab-V3Trojan/Win32.Occamy.C2630931
McAfeeArtemis!91DA4A3BF404
MAXmalware (ai score=94)
VBA32BScope.TrojanRansom.Foreign
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_FRS.VSN05G18
YandexBackdoor.Mokes!Vg/hQgU+SKQ
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GKNI!tr.ransom
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Backdoor.Win32.Mokes.xqr?

Backdoor.Win32.Mokes.xqr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment