Backdoor

Backdoor.Win32.Mokes removal guide

Malware Removal

The Backdoor.Win32.Mokes is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Mokes virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Uzbek (Cyrillic)
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Mokes?


File Info:

crc32: D18FC63D
md5: 42c148811400c4e8eff02746f7a7d02b
name: 42C148811400C4E8EFF02746F7A7D02B.mlw
sha1: 258649edabdebb3e8ae18116ad3e5c2a32fc0329
sha256: aab3e7088fc959961ccd3a85c5f9a1297d76bd79789925243a2971cea729bac3
sha512: 1cfcb719698f83b45a666f69e3107cacf5afd7491197420b7f38bf7a7e3246031bc636cf8f716e6f42d6d5e3bf35a5398884564a04ea2e7b0c90ed73798f3b03
ssdeep: 6144:FZvDTcmfqG37ffF9QlCiogTbYHvu0Jet:DfcmCs7HzlgT2ui
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersions: 7.0.0.15
LegalCopyrights: Wsegda
ProductVersions: 67.0.20.45
Translation: 0x0409 0x0a63

Backdoor.Win32.Mokes also known as:

BkavW32.AIDetectGBM.malware.01
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45710867
FireEyeGeneric.mg.42c148811400c4e8
CAT-QuickHealBackdoor.Mokes
ALYacTrojan.GenericKD.45710867
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005778d11 )
BitDefenderTrojan.GenericKD.45710867
K7GWTrojan ( 005778d11 )
BitDefenderThetaGen:NN.ZexaF.34574.nqW@aON3y@eG
CyrenW32/Kryptik.DHI.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Glupteba-9831470-0
KasperskyHEUR:Backdoor.Win32.Mokes.gen
AlibabaBackdoor:Win32/Azorult.a4515bf7
NANO-AntivirusTrojan.Win32.Mokes.ilsfxs
ViRobotTrojan.Win32.Z.Wacatac.220160.B
AegisLabTrojan.Win32.Mokes.m!c
TencentWin32.Backdoor.Mokes.Pdcj
Ad-AwareTrojan.GenericKD.45710867
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/Crypt.Agent.vglvm
ZillyaTrojan.Kryptik.Win32.2891190
TrendMicroTROJ_GEN.R002C0DBH21
McAfee-GW-EditionPacked-GBE!42C148811400
SophosMal/Generic-R + Troj/Kryptik-SQ
IkarusTrojan.Win32.Ranumbot
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.Agent.vglvm
MicrosoftTrojan:Win32/Azorult.MW!MTB
ArcabitTrojan.Generic.D2B97E13
ZoneAlarmHEUR:Backdoor.Win32.Mokes.gen
GDataTrojan.GenericKD.45710867
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R366215
McAfeePacked-GBE!42C148811400
MAXmalware (ai score=100)
VBA32Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HJKV
TrendMicro-HouseCallTROJ_GEN.R002C0DBH21
RisingTrojan.Kryptik!1.D251 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_88%
FortinetW32/PossibleThreat
WebrootW32.Trojan.Gen
AVGWin32:BotX-gen [Trj]
AvastWin32:BotX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Generic.HwoCNFsA

How to remove Backdoor.Win32.Mokes?

Backdoor.Win32.Mokes removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment