Backdoor

Backdoor:Win32/Mokes.RA!MTB malicious file

Malware Removal

The Backdoor:Win32/Mokes.RA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Mokes.RA!MTB virus can do?

  • At least one process apparently crashed during execution
  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Farsi
  • The binary likely contains encrypted or compressed data.
  • Detects Bitdefender Antivirus through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Enumerates services, possibly for anti-virtualization
  • Attempts to remove evidence of file being downloaded from the Internet
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Exhibits behavior characteristics of BetaBot / Neurevt malware
  • A system process is generating network traffic likely as a result of process injection
  • Creates a hidden or system file
  • Attempts to identify installed analysis tools by a known file location
  • Attempts to identify installed AV products by registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a device
  • Detects VMware through the presence of a file
  • Detects VMware through the presence of a registry key
  • Attempts to modify browser security settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
cwjamaica.us

How to determine Backdoor:Win32/Mokes.RA!MTB?


File Info:

crc32: ADAB7396
md5: 0d60363ed96a464ff943f7a5f8f4f1a9
name: upload_file
sha1: bf4e27ea98da9d4ee85f248e8c19e892dbcd964b
sha256: a606cc038ea51f1a3093199c2faaa5181ea983e7da03ad72287d4ff968c9c766
sha512: 55ae2bbb7a95f0675783a3b39ee46f5a5a5f4464482f3edda091b77617334f4177c78e8af181f3d4f6b52cc6badfd514e754fb2c0ab06a502754c1a7d453d130
ssdeep: 6144:QdbSMJLxkbS5isKKO/bBxOWtU9w5XWwIuUOYo/xdsh9rf78ueukQTBx4fq6Yzv:mW2Nkb3sqbB0WtUW5XLITE/Lyfle+TB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileV: 1.0.2.26
Translations: 0x0218 0x07a1

Backdoor:Win32/Mokes.RA!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44019660
CAT-QuickHealTrojan.Multi
ALYacTrojan.GenericKD.44019660
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Neurevt.4!c
SangforMalware
K7AntiVirusTrojan ( 0056f9be1 )
BitDefenderTrojan.GenericKD.44019660
K7GWTrojan ( 0056f9be1 )
Cybereasonmalicious.a98da9
TrendMicroTrojan.Win32.MALREP.THJOHBO
CyrenW32/Kryptik.CCB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.Tofsee-9777154-0
KasperskyHEUR:Trojan.Win32.Neurevt.gen
AlibabaBackdoor:Win32/Mokes.09a41500
NANO-AntivirusTrojan.Win32.Neurevt.hzgqqi
ViRobotTrojan.Win32.Z.Kryptik.315904.CV
Ad-AwareTrojan.GenericKD.44019660
SophosMal/Generic-S
ComodoMalware@#1to83x0pvo4hj
F-SecureTrojan.TR/Crypt.Agent.gulco
DrWebTrojan.Siggen10.34958
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Emotet.fc
FireEyeGeneric.mg.0d60363ed96a464f
EmsisoftTrojan.GenericKD.44019660 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Generic.ectdd
WebrootW32.Malware.Gen
AviraTR/Crypt.Agent.gulco
MicrosoftBackdoor:Win32/Mokes.RA!MTB
ArcabitTrojan.Generic.D29FAFCC
ZoneAlarmHEUR:Trojan.Win32.Neurevt.gen
GDataWin32.Trojan.PSE.1B347GI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R352722
Acronissuspicious
McAfeeRDN/Generic.rp
MAXmalware (ai score=87)
VBA32BScope.Trojan.CryptInject
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGPL
TrendMicro-HouseCallTrojan.Win32.MALREP.THJOHBO
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Kryptik.HGPS!tr
BitDefenderThetaGen:NN.ZexaF.34566.tqW@a0nNlxgG
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM10.2.735B.Malware.Gen

How to remove Backdoor:Win32/Mokes.RA!MTB?

Backdoor:Win32/Mokes.RA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment