Categories: Backdoor

Backdoor.MSIL.Mokes.eg removal

The Backdoor.MSIL.Mokes.eg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Mokes.eg virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Backdoor.MSIL.Mokes.eg?


File Info:

name: 96FEA297C0F9918A06C8.mlwpath: /opt/CAPEv2/storage/binaries/a1c6f578babb0d8a33886fef84457e0f8bd962b56b85395192b37f0790d9409ecrc32: 01F87FBDmd5: 96fea297c0f9918a06c80b6a593ee1e2sha1: 63d5718b85fb07563cd554c48c08de2bccc6e00dsha256: a1c6f578babb0d8a33886fef84457e0f8bd962b56b85395192b37f0790d9409esha512: b7e4a20f27258b6eb5d304cdffb949f56bd3bcd61d3dfe1a9764dfee854204f3df855cc00f393eb5d976d36a31c367d018be6c4aa0b15d72460d8364879a4c7fssdeep: 12288:4YgDU6C3jMxp397UKftuWKG2TCHvNiemA:4Mzets91evtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T11CA46C42624945C0FF7963723A6AFB08A37F3FA2EF6499405AC9783608F9BD55438CD4sha3_384: 92b39e146b0ffaec48d5ead10b1fe68b801352a577f42d0eb2b21d9d2e9c8bb0fe51b16d914d14098a7baf048a8c096cep_bytes: 5150528d0d18000000648b0101c801c8timestamp: 2021-12-19 07:26:41

Version Info:

0: [No Data]

Backdoor.MSIL.Mokes.eg also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Mokes.m!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.GenericIH.S25677243
ALYac Win32.Expiro.Gen.6
Malwarebytes Malware.AI.4035052311
Sangfor Backdoor.Win32.Mokes.gen
K7AntiVirus Trojan ( 00561cbf1 )
K7GW Trojan ( 00561cbf1 )
Cybereason malicious.7c0f99
VirIT Win32.Expiro.CV
Cyren W32/Expiro.AN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Expiro.CP
APEX Malicious
Paloalto generic.ml
ClamAV Win.Virus.Expiro-9923586-0
Kaspersky Backdoor.MSIL.Mokes.eg
BitDefender Win32.Expiro.Gen.6
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Win32.Expiro.Gen.6
Rising Backdoor.Mokes!8.619 (CLOUD)
Sophos Mal/EncPk-MK
DrWeb Trojan.Inject4.21375
VIPRE Virus.Win32.Expiro.dp (v)
TrendMicro Virus.Win32.EXPIRO.AD
McAfee-GW-Edition BehavesLike.Win32.VirRansom.gc
FireEye Generic.mg.96fea297c0f9918a
Emsisoft Win32.Expiro.Gen.6 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Stealer.abj
Avira W32/Infector.Gen8
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASVirus.315
Microsoft Trojan:Win32/Raccoon.EC!MTB
GData Win32.Expiro.Gen.6
VBA32 BScope.Trojan.Wacatac
Cylance Unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall Virus.Win32.EXPIRO.AD
Tencent Malware.Win32.Gencirc.10cf969a
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.10612570.susgen
Fortinet W32/Expiro.NDG
BitDefenderTheta Gen:NN.ZexaE.34182.DmW@aKnBjQ
AVG Win32:Xpirat-C [Inf]
Avast Win32:Xpirat-C [Inf]
CrowdStrike win/malicious_confidence_90% (W)

How to remove Backdoor.MSIL.Mokes.eg?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago