Backdoor

What is “Backdoor.Win32.Mokes.antf”?

Malware Removal

The Backdoor.Win32.Mokes.antf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Mokes.antf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Mokes.antf?


File Info:

crc32: E152531E
md5: 3ddd7324388cc1adec335f114c717f57
name: 3DDD7324388CC1ADEC335F114C717F57.mlw
sha1: 0f422bd94a7ab9fecd344cfe71327c04cb8a4e71
sha256: a0c692960754973608d015362a7f23613c526123d9dbb0c7a691fc5e7bb6e7a2
sha512: 3828e5b6ab8fb4aa45250bd7401f570c122ec8acc07bdfb6bfd8a39382e703304ec1d9c253c828e6ef13693569b9d84bb2aab0592f5ef74658b955a46c8483fe
ssdeep: 3072:b7kNsANJOW8k/016XxPJljy/OcyWAmcTWKdxpZa9uD6Vdyhkp:qNJOW8k/01oxPTM/uxwVf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.17.21
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0184 0x046a

Backdoor.Win32.Mokes.antf also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0058a5491 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.41464
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47390553
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058a5491 )
Cybereasonmalicious.94a7ab
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HNHR
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packed.Fragtor-9908420-0
KasperskyBackdoor.Win32.Mokes.antf
BitDefenderTrojan.GenericKD.47390553
MicroWorld-eScanTrojan.GenericKD.47390553
Ad-AwareTrojan.GenericKD.47390553
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34266.jq0@aqEhN1gk
McAfee-GW-EditionBehavesLike.Win32.Worm.ch
FireEyeGeneric.mg.3ddd7324388cc1ad
EmsisoftTrojan.GenericKD.47390553 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Hack.Mokes.An.(kcloud)
MicrosoftRansom:Win32/StopCrypt.PS!MTB
GDataWin32.Trojan.BSE.COR9CQ
AhnLab-V3CoinMiner/Win.Glupteba.R449921
Acronissuspicious
McAfeeLockbit-FSWW!3DDD7324388C
MAXmalware (ai score=84)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazoff0NJ7/zGIgHF0AIuUsZm)
IkarusTrojan-Ransom.StopCrypt
FortinetW32/Kryptik.FOQ!tr
AVGFileRepMalware

How to remove Backdoor.Win32.Mokes.antf?

Backdoor.Win32.Mokes.antf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment