Backdoor:W32/Moudoor

Classification

Category :

Malware

Type :

Backdoor

Aliases :

Backdoor:W32/Moudoor

Summary

Backdoor:W32/Moudoor is a derivative of the notorious Gh0st Remote Access Tool (RAT) that is notable for being a favored tool of a cyberespionage group that has been working since 2010 and targeting industries such as financial services, government departments and education facilities around the world.

Removal

Based on the settings of your F-Secure security product, it will either move the file to the quarantine where it cannot spread or cause harm, or remove it.

Online Scanner

The F-Secure Online Scanner can also be used to check machines for signs of compromise. This stand-alone tool does not require installation, allowing a user to quickly download and run it to scan suspect machines.

You may also refer to the How-tos & FAQs section on the F-Secure Community site for further assistance.

A False Positive is when a file is incorrectly detected as harmful, usually because its code or behavior resembles known harmful programs. A False Positive will usually be fixed in a subsequent database update without any action needed on your part. If you wish, you may also:

  • Check for the latest database updates

    First check if your F-Secure security program is using the latest updates, then try scanning the file again.

  • Submit a sample

    After checking, if you still believe the file is incorrectly detected, you can submit a sample of it for re-analysis.

    Note: If the file was moved to quarantine, you need to collect the file from quarantine before you can submit it.

  • Exclude a file from further scanning

    If you are certain that the file is safe and want to continue using it, you can exclude it from further scanning by the F-Secure security product.

    Note: You need administrative rights to change the settings.

Technical Details

The Moudoor backdoor is typically delivered to a target via a 'watering-hole' type of attack, in which a website known to be visited by staff of the targeted institution is compromised in order to deliver malware to its visitors.

Once the backdoor is delivered to and installed on a machine in the targeted network, it is able to perform a wide variety of actions related to covert monitoring and file system manipulation, including extracting information from the infected machine(s).

More

This detection is part of a Coordinated Malware Eradication initiative that focuses on detecting and disrupting specific malware families, with emphasis on the advanced persistent threats used by cyber espionage or hacking groups to target multiple organizations around the world. Together with coalition partners such as ThreatConnect, ThreatTrack Security, Volexity, Symantec, Tenable, Cisco, and iSIGHT, this effort is aimed at reducing the impact of these groups' actions and collectively improving security for our customers.

For more information, see: