Categories: Backdoor

Backdoor.MSIL.Mokes.x information

The Backdoor.MSIL.Mokes.x is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Mokes.x virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Behavior consistent with a dropper attempting to download the next stage.
  • Network activity contains more than one unique useragent.
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
hsiens.xyz
t.gogamec.com
ggg-cl.biz
www.listincode.com
mas.to
safialinks.com
best-link-app.com
ocsp.digicert.com
apps.identrust.com
iplogger.org
statuse.digitalcertvalidation.com
pastebin.com

How to determine Backdoor.MSIL.Mokes.x?


File Info:

crc32: 2A6FD00Emd5: 2302c3bf9d97b4c9e78fa83dd3ec997aname: 2302C3BF9D97B4C9E78FA83DD3EC997A.mlwsha1: fe6c0128442d8a66f33bf48d5fcfe9aedfaaaf24sha256: 783ac8c4306209dbd92f0325cda9fd7b1509ced2c206fe51f613a3395f4a850esha512: 75b35847b8e8a2641103d9c84b7c84db3baa905dd8be8be83f9c40acd5450242d8f017794cd412ebd8de49647cbfae439ea912a434d077a92a6ef64988037bf8ssdeep: 98304:xSCvLUBsgR907c6sxvxCtIC3Mr99kvNVCHRn9m8lPVOGkvwLjVIKY:xjLUCgR907zcxBCcr99RdFCGVNIKYtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 1999-2018 Igor PavlovInternalName: 7zS.sfxFileVersion: 19.00CompanyName: Igor PavlovProductName: 7-ZipProductVersion: 19.00FileDescription: 7z Setup SFXOriginalFilename: 7zS.sfx.exeTranslation: 0x0409 0x04b0

Backdoor.MSIL.Mokes.x also known as:

K7AntiVirus Trojan ( 0058270d1 )
Lionic Trojan.MSIL.Mokes.m!c
DrWeb Trojan.PackedNET.972
MicroWorld-eScan Gen:Variant.Jaik.45703
CAT-QuickHeal Trojan.SabsikIH.S21959152
ALYac Gen:Variant.Jaik.45703
Malwarebytes Trojan.Dropper.SFX.Generic
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Cryprar.5bf6d040
K7GW Trojan ( 0058270d1 )
Cybereason malicious.f9d97b
Cyren W32/ArkeiStealer.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
Avast Win32:TrojanX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Backdoor.MSIL.Mokes.x
BitDefender Gen:Variant.Jaik.45703
Tencent Msil.Backdoor.Mokes.Hnaw
Ad-Aware Gen:Variant.Jaik.45703
Sophos Mal/Generic-R
BitDefenderTheta Gen:NN.ZedlaF.34266.n88baOE@FOp
TrendMicro TROJ_GEN.R002C0DJ521
McAfee-GW-Edition Packed-GDT!47A4A055EA9A
FireEye Gen:Variant.Jaik.45703
Emsisoft Gen:Variant.Jaik.45703 (B)
Jiangmin Trojan.DiskWriter.afw
Avira TR/Dldr.Agent.vfnua
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.34AA685
ZoneAlarm HEUR:Trojan.Win32.Zapchast.gen
GData Gen:Variant.Jaik.45703
McAfee Artemis!2302C3BF9D97
MAX malware (ai score=89)
VBA32 Trojan.Zapchast
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DJ521
Rising Malware.Obscure/Heur!1.A89F (CLASSIC)
Yandex Backdoor.Mokes!VcPsQuioeFA
Fortinet W32/BSE.4Q7Q!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Backdoor.MSIL.Mokes.x?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Malware.Heuristic.2013” infection

The Malware.Heuristic.2013 is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

Application.Bundler.iStartSurf.264 (file analysis)

The Application.Bundler.iStartSurf.264 is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

Should I remove “Ursu.726157”?

The Ursu.726157 is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

About “Virus:Win32/Xpaj.B” infection

The Virus:Win32/Xpaj.B is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

Trojan.GenericPMF.S32612790 malicious file

The Trojan.GenericPMF.S32612790 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

MemScan:Worm.Bundpil.B information

The MemScan:Worm.Bundpil.B is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago