Backdoor

Backdoor.Win32.Mokes.alqu information

Malware Removal

The Backdoor.Win32.Mokes.alqu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Mokes.alqu virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Mokes.alqu?


File Info:

crc32: 8408E8CC
md5: 00fe380c90f3484783d73dbcb102d55b
name: 00FE380C90F3484783D73DBCB102D55B.mlw
sha1: c80759a627d5b28f4c1f0866f3356541d2a667eb
sha256: a36b4864add54af5dd55ac5a0861d65057526c7e2aae0dc4464ccaf32a92cca7
sha512: 7016b01a641620f68029f528d3f61d63a776d828c366ddd3c2047ef8391be08d09c6f7e7399554c7fc0c600e1a59530dd75dd95981f3f4d4b432f8fa23687a91
ssdeep: 6144:f5AmvfsdAAnk0rHQhVdAe/nQpsJYf+6uZ/J:um85wxr/Qp/fDuR
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafuck
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x04d3

Backdoor.Win32.Mokes.alqu also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.00fe380c90f34847
Qihoo-360Generic/HEUR/QVM11.1.4EAE.Malware.Gen
ALYacTrojan.GenericKD.45283429
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45283429
K7GWRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Mokes.alqu
AlibabaBackdoor:Win32/Mokes.937841de
ViRobotTrojan.Win32.Z.Malpack.227328
MicroWorld-eScanTrojan.GenericKD.45283429
TencentWin32.Backdoor.Mokes.Fsg
Ad-AwareTrojan.GenericKD.45283429
EmsisoftTrojan.GenericKD.45283429 (B)
F-SecureTrojan.TR/AD.SmokeLoader.ctchk
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/AD.SmokeLoader.ctchk
MAXmalware (ai score=83)
Antiy-AVLTrojan[Backdoor]/Win32.Mokes
MicrosoftTrojan:Win32/Glupteba!ml
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B2F865
ZoneAlarmBackdoor.Win32.Mokes.alqu
GDataTrojan.GenericKD.45283429
Acronissuspicious
McAfeeGenericRXAA-AA!00FE380C90F3
VBA32Trojan.Zenpak
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIML
TrendMicro-HouseCallTROJ_GEN.R03AH0CA421
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HIFA!tr
BitDefenderThetaGen:NN.ZexaF.34742.nmKfaSunIIeG
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor.Win32.Mokes.alqu?

Backdoor.Win32.Mokes.alqu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment