Backdoor

Backdoor.Win32.Mokes.altr (file analysis)

Malware Removal

The Backdoor.Win32.Mokes.altr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Mokes.altr virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Tswana
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Mokes.altr?


File Info:

crc32: 3A11BD33
md5: b37ec300e832bda2fbd63c08c38d5a1b
name: B37EC300E832BDA2FBD63C08C38D5A1B.mlw
sha1: d7e04baa18f1c878e6df6c4a3afa483b967b45bc
sha256: 429fe121c129d24a86f4bb38a73d968a958ce12a3c7a6ca9e22242d46ce57dcf
sha512: 593a3ec463fc298d6b11eef87f7864101c106d9902cf3281486432af34c66c50f265fe81c0ab94bca1abe470e6ddfdf1918a1c520d8235851502a6e8c011ccc5
ssdeep: 3072:XqnJ2kD+mF4fO3fe2CkYsVcgU5ojePxbpGT8/h0lnGHXeQp1im:Q20gfGfe2CkRV3gW0bpGYhKnG3e8x
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafull
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x053a

Backdoor.Win32.Mokes.altr also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45332333
FireEyeGeneric.mg.b37ec300e832bda2
ALYacTrojan.GenericKD.45332333
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45332333
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.0e832b
BitDefenderThetaGen:NN.ZexaF.34742.omKfaCAUc6gG
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Mokes.altr
AlibabaBackdoor:Win32/Mokes.177eac9a
ViRobotTrojan.Win32.Z.Malpack.236544.A
AegisLabTrojan.Multi.Generic.4!c
TencentWin32.Backdoor.Mokes.Pefu
Ad-AwareTrojan.GenericKD.45332333
SophosMal/Generic-S
ComodoMalware@#387fa9ah3b6mv
F-SecureTrojan.TR/AD.SmokeLoader.hgwjk
DrWebTrojan.Siggen11.57434
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
EmsisoftTrojan.GenericKD.45332333 (B)
IkarusTrojan.Win32.Crypt
WebrootW32.Malware.Gen
AviraTR/AD.SmokeLoader.hgwjk
MicrosoftTrojan:Win32/Glupteba.NW!MTB
GridinsoftTrojan.Win32.Packed.vb
ArcabitTrojan.Generic.D2B3B76D
ZoneAlarmBackdoor.Win32.Mokes.altr
GDataTrojan.GenericKD.45332333
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R361893
Acronissuspicious
McAfeeGenericRXAA-AA!B37EC300E832
VBA32BScope.Trojan.Caynamer
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HINO
RisingTrojan.Kryptik!8.8 (TFE:5:M4loB2xS0kQ)
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.PWS.d75

How to remove Backdoor.Win32.Mokes.altr?

Backdoor.Win32.Mokes.altr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment