Backdoor

How to remove “Backdoor.MSIL.Mokes.cy”?

Malware Removal

The Backdoor.MSIL.Mokes.cy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Mokes.cy virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Backdoor.MSIL.Mokes.cy?


File Info:

name: 1D46F4F11F8E9A9AC2CD.mlw
path: /opt/CAPEv2/storage/binaries/4491092061f8e4ec091148de88a48b6a031233a1bef9851b7a3d4d46471fc02b
crc32: 48C555A5
md5: 1d46f4f11f8e9a9ac2cd28ec447e6759
sha1: 14ce9fd1525c9b34e1ac6afa092dbc1343feb791
sha256: 4491092061f8e4ec091148de88a48b6a031233a1bef9851b7a3d4d46471fc02b
sha512: 73fa00396469c6816c2f7aabed28410f55cdd4df8beabf172d344cb0edb39887bf54040e0877c44a31cf3496f87a9f255d223481b4ca4234073661160952fee7
ssdeep: 6144:fCscs5ufbbvK9ZE8LvNUO3fWna76zOe+2bhUZ0UMw5d1VO9jcxsvUx9M:KKufbm9ZE8vNUOua23DSZWw5s9A
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10FA48D74B22474FCC53F5F3839D9B99489572F70330AE452ACAF598E02A87A643F4D46
sha3_384: dc74666fcd6c14ed0144f4d68dbdf6ab7332eb081778d746b1fef4ee2f45519a869282f41969d691e20fa1e1adbb4f33
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2021-09-11 07:17:28

Version Info:

0: [No Data]

Backdoor.MSIL.Mokes.cy also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericIH.S25677243
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 00561cbf1 )
K7AntiVirusTrojan ( 00561cbf1 )
VirITWin32.Expiro.CV
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.CP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Virus.Expiro-9916532-0
KasperskyBackdoor.MSIL.Mokes.cy
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWin32.Expiro.Gen.6
AvastWin32:Xpirat-C [Inf]
TencentMalware.Win32.Gencirc.10cf969a
EmsisoftWin32.Expiro.Gen.6 (B)
DrWebTrojan.Inject4.21375
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gc
FireEyeGeneric.mg.1d46f4f11f8e9a9a
SophosML/PE-A + Mal/EncPk-MK
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojan.Zapchast.acx
AviraW32/Infector.Gen8
Antiy-AVLTrojan/Generic.ASVirus.315
MicrosoftTrojan:Win32/Raccoon.EC!MTB
GDataWin32.Expiro.Gen.6
VBA32BScope.Trojan.Wacatac
ALYacWin32.Expiro.Gen.6
MAXmalware (ai score=81)
MalwarebytesMalware.AI.4035052311
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
RisingBackdoor.Mokes!8.619 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Expiro.NDG
BitDefenderThetaGen:NN.ZexaE.34182.DmW@aG0VGbm
AVGWin32:Xpirat-C [Inf]
Cybereasonmalicious.11f8e9
PandaTrj/Genetic.gen

How to remove Backdoor.MSIL.Mokes.cy?

Backdoor.MSIL.Mokes.cy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment