Trojan

How to remove “Trojan:Win32/Mokes.RMA!MTB”?

Malware Removal

The Trojan:Win32/Mokes.RMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Mokes.RMA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Mokes.RMA!MTB?


File Info:

crc32: 4AB4DC79
md5: 9522f634e9e97562bfc353ec635a621c
name: 9522F634E9E97562BFC353EC635A621C.mlw
sha1: 52c2b7675a146cd95ac1be52df0cb25ec2eab096
sha256: 68398faf26b078ea8fc1516d0192d7557683c2c7d8acd0baff2ad6dcec9372c4
sha512: 4e6c73746ab005e58ab4442db287bf6133c9dd9dc753756f9ac88b80e8c88689b4d5ad7eb98388ac254c7892d2ec66fbfce96dbe4e076a71f52efdd08b8d087d
ssdeep: 12288:FxGB6IKEEsbgRbQcbAxPJ+nbbBRf7X7Vipb+Py:aBIcyMc89Y/71q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Mokes.RMA!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.853811
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 005797a11 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKBD
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Generic-9846132-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderGen:Variant.Razy.853811
MicroWorld-eScanGen:Variant.Razy.853811
Ad-AwareGen:Variant.Razy.853811
SophosMal/Generic-R + Troj/Kryptik-TR
BitDefenderThetaGen:NN.ZexaF.34628.KuW@ay!LHOeG
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.9522f634e9e97562
EmsisoftGen:Variant.Razy.853811 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Mokes.RMA!MTB
GridinsoftTrojan.Heur!.02854021
GDataGen:Variant.Razy.853811
AhnLab-V3Packed/Win32.GBF.R373403
Acronissuspicious
McAfeePacked-GBF!9522F634E9E9
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingMalware.Heuristic!ET#88% (RDMK:cmRtazpXnHxeakYn7ck7S5TwhK/V)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HKBB!tr
AVGWin32:MalwareX-gen [Trj]
Qihoo-360HEUR/QVM10.1.14A7.Malware.Gen

How to remove Trojan:Win32/Mokes.RMA!MTB?

Trojan:Win32/Mokes.RMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment