Backdoor

Backdoor.MSIL.Mokes.ed removal guide

Malware Removal

The Backdoor.MSIL.Mokes.ed is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Mokes.ed virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Backdoor.MSIL.Mokes.ed?


File Info:

name: 50AC7E0A06441633214F.mlw
path: /opt/CAPEv2/storage/binaries/ed373ffa3219efde9254ce7913bdc1f4c832d73fe609ecd743f88583a4e2e689
crc32: 6C72A22B
md5: 50ac7e0a06441633214fd046532de926
sha1: 88aece82e902bcb3dd78bea14ddb3acd9f6242e3
sha256: ed373ffa3219efde9254ce7913bdc1f4c832d73fe609ecd743f88583a4e2e689
sha512: 3aa3a6820f743b67c18d6363176bf637bf6a730d6e124a8e009661073d2c6e4090f50dc7206a044e21adf617e250d007fdf8d6a17b9ba83cb35b6821cf1e9ae2
ssdeep: 6144:GCscFrHdGngAjGNfLO8G7IJEV41+MwuIQm5ExOJ8t3uRTDqNmp48yC:LTdUgAjGNat7IOVw+MwuI5Trm8yC
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FBA47C74A61030FCC42B9F3838C9B9C499573B63E31A9753ACEF599E42A879A43F4543
sha3_384: 6c66dfd8328a3a14ad0711bbe4841493606dc0e4a71cdde3265202b4fcc5cc5a8bda85740ea9165581b787b9d3c6d11a
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2021-11-04 00:19:20

Version Info:

0: [No Data]

Backdoor.MSIL.Mokes.ed also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericIH.S25677243
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
SangforBackdoor.Win32.Mokes.gen
K7AntiVirusTrojan ( 00561cbf1 )
K7GWTrojan ( 00561cbf1 )
Cybereasonmalicious.a06441
VirITWin32.Expiro.CV
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.CP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Virus.Expiro-9918344-0
KasperskyBackdoor.MSIL.Mokes.ed
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWin32.Expiro.Gen.6
RisingBackdoor.Mokes!8.619 (CLOUD)
SophosML/PE-A + Mal/EncPk-MK
DrWebTrojan.Inject4.21375
TrendMicroVirus.Win32.EXPIRO.AD
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gc
FireEyeGeneric.mg.50ac7e0a06441633
EmsisoftWin32.Expiro.Gen.6 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.evw
AviraW32/Infector.Gen8
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASVirus.315
MicrosoftTrojan:Win32/Raccoon.EC!MTB
ZoneAlarmBackdoor.MSIL.Mokes.ed
GDataWin32.Expiro.Gen.6
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4035052311
PandaTrj/Genetic.gen
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
TencentMalware.Win32.Gencirc.10cf969a
IkarusTrojan-Downloader.Win32.Agent
FortinetW32/Expiro.NDG
BitDefenderThetaGen:NN.ZexaE.34182.DmW@aaIOY2i
AVGWin32:Xpirat-C [Inf]
AvastWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Backdoor.MSIL.Mokes.ed?

Backdoor.MSIL.Mokes.ed removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment