Trojan

Should I remove “Trojan:MSIL/Mokes!atmn”?

Malware Removal

The Trojan:MSIL/Mokes!atmn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Mokes!atmn virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the DLInjector04 malware family

How to determine Trojan:MSIL/Mokes!atmn?


File Info:

name: 6D1D2CACB7B8B7A196B8.mlw
path: /opt/CAPEv2/storage/binaries/e340efd16c8fc3ed295ec674e97bed2ec4bc1e2a14a8089537b03da23f0f47ff
crc32: 1C6657F7
md5: 6d1d2cacb7b8b7a196b845284de702d0
sha1: 3757861a3fba904be7f2f45a31a8b27ab4e04d72
sha256: e340efd16c8fc3ed295ec674e97bed2ec4bc1e2a14a8089537b03da23f0f47ff
sha512: bfc8fd49bbcd86a0b3bf4e05a5c51c465fb78ee3ebffb6225fba5eb724f5706e0b4def752215cd501aafc300a1becab29525b959384838e97889c6c45380b773
ssdeep: 196608:53+ONF3D9d/t5q7cvJa21FlU028hS2fV13mz9vElUaaLSBwo8Mc5h9Bf/Yti2SAH:XT9d/tovUFNhDfVRmz+MEEj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6D6F1E17341463B72B48AE75A5408818F80B8106F65B2F9337A507DDA71F7CDCBA6AC
sha3_384: d0848c6c6f0fd25a0096c92d53c2ba43846edf817c33d26c59c92d76fcf317534c25db1cacb2482fb4ecda594fd84c5f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-13 07:11:49

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: newumma.exe
LegalCopyright:
OriginalFilename: newumma.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Mokes!atmn also known as:

BkavW32.Common.028D997E
LionicTrojan.Win32.ShortLoader.a!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDropNET.43
MicroWorld-eScanGen:Variant.Jalapeno.293
FireEyeGeneric.mg.6d1d2cacb7b8b7a1
SkyhighBehavesLike.Win32.Generic.rc
McAfeeGenericRXOO-YN!6D1D2CACB7B8
MalwarebytesTrojan.Crypt.MSIL.Generic
ZillyaTrojan.Agent.Win32.3767522
CynetMalicious (score: 100)
K7AntiVirusRansomware ( 005a8b921 )
AlibabaTrojanDownloader:MSIL/Mokes.594454cf
K7GWRansomware ( 005a8b921 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36744.@p0@auojMCp
VirITTrojan.Win32.Genus.UDC
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.UZA
APEXMalicious
ClamAVWin.Packed.Generic-10014686-0
KasperskyHEUR:Trojan-Downloader.MSIL.ShortLoader.gen
BitDefenderGen:Variant.Jalapeno.293
NANO-AntivirusTrojan.Win32.ShortLoader.kdpjme
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13f68029
EmsisoftGen:Variant.Jalapeno.293 (B)
F-SecureHeuristic.HEUR/AGEN.1365025
VIPREIL:Trojan.MSILZilla.9891
TrendMicroTrojanSpy.Win32.REDLINE.YXDKNZ
SophosTroj/ILAgent-I
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Jalapeno.293
JiangminTrojanDownloader.MSIL.apve
Webroot
AviraHEUR/AGEN.1365025
MAXmalware (ai score=88)
KingsoftMSIL.Trojan-Downloader.ShortLoader.gen
XcitiumMalware@#2etn1it1pewvu
ArcabitTrojan.Jalapeno.293
ZoneAlarmHEUR:Trojan-Downloader.MSIL.ShortLoader.gen
MicrosoftTrojan:MSIL/Mokes!atmn
GoogleDetected
AhnLab-V3Malware/Win.Generic.C4478643
VBA32Trojan.MSIL.Injector.gen
ALYacIL:Trojan.MSILZilla.9891
TACHYONTrojan-Downloader/W32.DN-ShortLoader.13079552.B
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDKNZ
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.141501686.susgen
FortinetMSIL/GenKryptik.FFMZ!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.a3fba9
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Mokes!atmn?

Trojan:MSIL/Mokes!atmn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment