Categories: Backdoor

Backdoor.Win32.Mokes.xqr removal

The Backdoor.Win32.Mokes.xqr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Mokes.xqr virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

rocknrolletco.top
mollikertes.win
mamabahuyiabas.net
dollyjonsaw.top
mollyfishers.cc

How to determine Backdoor.Win32.Mokes.xqr?


File Info:

crc32: 867418D2md5: 91da4a3bf404875bb936e4c6c91ceb6cname: 91DA4A3BF404875BB936E4C6C91CEB6C.mlwsha1: f03f7425fa84a649dde10ed86a20835588555ba0sha256: cd955ad86a10ed6cb973192b99597b6fef6e4048ba9990dcad4cce5cbe6bbf26sha512: ba9eb74392ccf1ad1ce9f5ddaf5646dff0a2b26f64cf4294eb378f4d746f5c0c0cccda999c7f5a693d5f4920c432205062bc20ca75ff3015bc3f3e719a26a23cssdeep: 12288:XDCtX6kM/oD0u3z+Bsxsosa0M872c63bX4jCqMCJnpvqOssDt+kHcIBfqXhdJDC:XDCtX6DozzVVsaq2cGSVJ3DQkHxchDDtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9mbcrump. 1999 - 2014InternalName: Ee418266FileVersion: 5.7.44.3CompanyName: mbcrumpLegalTrademarks: Copyright xa9mbcrump. 1999 - 2014Comments: Createprocessor 1947 ContinuingProductName: Ee418266Languages: EnglishProductVersion: 5.7.44.3FileDescription: Createprocessor 1947 ContinuingOriginalFilename: Ee418266Translation: 0x0409 0x04b0

Backdoor.Win32.Mokes.xqr also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan-Downloader ( 0052c9d61 )
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen7.55411
MicroWorld-eScan Gen:Variant.BrResmon.97
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Gen:Variant.BrResmon.97
Cylance Unsafe
Zillya Backdoor.Mokes.Win32.1264
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Backdoor:Win32/Mokes.71bdfa71
K7GW Trojan-Downloader ( 0052c9d61 )
Cybereason malicious.bf4048
Symantec Trojan Horse
ESET-NOD32 Win32/Smokeloader.F
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Mokes.xqr
BitDefender Gen:Variant.BrResmon.97
NANO-Antivirus Trojan.Win32.Zurgop.fepxwm
Tencent Malware.Win32.Gencirc.114d02e8
Ad-Aware Gen:Variant.BrResmon.97
Comodo Malware@#1puxldbork8f3
BitDefenderTheta Gen:NN.ZexaF.34126.SmKfamoWxXbi
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.VSN05G18
FireEye Generic.mg.91da4a3bf404875b
Emsisoft Gen:Variant.BrResmon.97 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Mokes.auw
Avira HEUR/AGEN.1126114
Antiy-AVL Trojan/Generic.ASMalwS.26C61AC
Microsoft Trojan:Win32/Occamy.B
Arcabit Trojan.BrResmon.97
GData Gen:Variant.BrResmon.97
AhnLab-V3 Trojan/Win32.Occamy.C2630931
McAfee Artemis!91DA4A3BF404
MAX malware (ai score=94)
VBA32 BScope.TrojanRansom.Foreign
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_FRS.VSN05G18
Yandex Backdoor.Mokes!Vg/hQgU+SKQ
Ikarus Trojan-Ransom.GandCrab
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GKNI!tr.ransom
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Backdoor.Win32.Mokes.xqr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago