Categories: Backdoor

Backdoor:Win32/Mokes.RA!MTB malicious file

The Backdoor:Win32/Mokes.RA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Mokes.RA!MTB virus can do?

  • At least one process apparently crashed during execution
  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Farsi
  • The binary likely contains encrypted or compressed data.
  • Detects Bitdefender Antivirus through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Enumerates services, possibly for anti-virtualization
  • Attempts to remove evidence of file being downloaded from the Internet
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Exhibits behavior characteristics of BetaBot / Neurevt malware
  • A system process is generating network traffic likely as a result of process injection
  • Creates a hidden or system file
  • Attempts to identify installed analysis tools by a known file location
  • Attempts to identify installed AV products by registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a device
  • Detects VMware through the presence of a file
  • Detects VMware through the presence of a registry key
  • Attempts to modify browser security settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
cwjamaica.us

How to determine Backdoor:Win32/Mokes.RA!MTB?


File Info:

crc32: ADAB7396md5: 0d60363ed96a464ff943f7a5f8f4f1a9name: upload_filesha1: bf4e27ea98da9d4ee85f248e8c19e892dbcd964bsha256: a606cc038ea51f1a3093199c2faaa5181ea983e7da03ad72287d4ff968c9c766sha512: 55ae2bbb7a95f0675783a3b39ee46f5a5a5f4464482f3edda091b77617334f4177c78e8af181f3d4f6b52cc6badfd514e754fb2c0ab06a502754c1a7d453d130ssdeep: 6144:QdbSMJLxkbS5isKKO/bBxOWtU9w5XWwIuUOYo/xdsh9rf78ueukQTBx4fq6Yzv:mW2Nkb3sqbB0WtUW5XLITE/Lyfle+TBtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileV: 1.0.2.26Translations: 0x0218 0x07a1

Backdoor:Win32/Mokes.RA!MTB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44019660
CAT-QuickHeal Trojan.Multi
ALYac Trojan.GenericKD.44019660
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Neurevt.4!c
Sangfor Malware
K7AntiVirus Trojan ( 0056f9be1 )
BitDefender Trojan.GenericKD.44019660
K7GW Trojan ( 0056f9be1 )
Cybereason malicious.a98da9
TrendMicro Trojan.Win32.MALREP.THJOHBO
Cyren W32/Kryptik.CCB.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Trojan.Tofsee-9777154-0
Kaspersky HEUR:Trojan.Win32.Neurevt.gen
Alibaba Backdoor:Win32/Mokes.09a41500
NANO-Antivirus Trojan.Win32.Neurevt.hzgqqi
ViRobot Trojan.Win32.Z.Kryptik.315904.CV
Ad-Aware Trojan.GenericKD.44019660
Sophos Mal/Generic-S
Comodo Malware@#1to83x0pvo4hj
F-Secure Trojan.TR/Crypt.Agent.gulco
DrWeb Trojan.Siggen10.34958
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
FireEye Generic.mg.0d60363ed96a464f
Emsisoft Trojan.GenericKD.44019660 (B)
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Generic.ectdd
Webroot W32.Malware.Gen
Avira TR/Crypt.Agent.gulco
Microsoft Backdoor:Win32/Mokes.RA!MTB
Arcabit Trojan.Generic.D29FAFCC
ZoneAlarm HEUR:Trojan.Win32.Neurevt.gen
GData Win32.Trojan.PSE.1B347GI
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MalPe.R352722
Acronis suspicious
McAfee RDN/Generic.rp
MAX malware (ai score=87)
VBA32 BScope.Trojan.CryptInject
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HGPL
TrendMicro-HouseCall Trojan.Win32.MALREP.THJOHBO
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_94%
Fortinet W32/Kryptik.HGPS!tr
BitDefenderTheta Gen:NN.ZexaF.34566.tqW@a0nNlxgG
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/HEUR/QVM10.2.735B.Malware.Gen

How to remove Backdoor:Win32/Mokes.RA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Fragtor.545276”?

The Fragtor.545276 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.4236857157 removal tips

The Malware.AI.4236857157 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

How to remove “Win32/AutoRun.VB.ALG”?

The Win32/AutoRun.VB.ALG is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32/Spy.Virkonni.F removal instruction

The Win32/Spy.Virkonni.F is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Backdoor.Farfli.AH”?

The Backdoor.Farfli.AH is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Packed.Win32.Klone.ao removal

The Packed.Win32.Klone.ao is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago