Worm

About “Worm:Win32/Mofksys.NA!MTB” infection

Malware Removal

The Worm:Win32/Mofksys.NA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys.NA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Executes the printer spooler process
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Worm:Win32/Mofksys.NA!MTB?


File Info:

name: 976CF0AC14896348C56E.mlw
path: /opt/CAPEv2/storage/binaries/c17c354bdad1b7283948a71a5a15107cf6ba8dfa60ad4d9c58c12c3d94e3af9a
crc32: A6C0AB08
md5: 976cf0ac14896348c56eaeb0e27131dd
sha1: 19890625d2b726331d9e89f61863b0dfa01c0fb6
sha256: c17c354bdad1b7283948a71a5a15107cf6ba8dfa60ad4d9c58c12c3d94e3af9a
sha512: f6afa27294a58cd014422baf890f1b101f200e0e06b79cf00447d9f5448c2cd3627b385020d57d09f47f489f2fa67578a4e861213c94bb373b721f1041b331b1
ssdeep: 49152:d77vkMZfAhZfBGSYtOIgXYoHuDuvGuJTlrJ3ei8llv4cqeNVYE7hIZznA2CyGvez:d7bmZBHuavHH8eESE7hIHUMpJhhI6YXy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0369D27B394653EC47F1A364933A3589D7BB6612A168C5B97F0088CCF3A5802F7E647
sha3_384: 76ed1000c06189c2dd54aed327b2f861a580b34b81009058991af1ca43b3b052fccd721d325f78b8bd5bb1ee702ff682
ep_bytes: 558bec83c4f0b8b4cc6800e81c85d7ff
timestamp: 2020-12-01 07:47:29

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Worm:Win32/Mofksys.NA!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Telecrypt.2
McAfeeGenericRXAA-AA!976CF0AC1489
Cylanceunsafe
VIPREGen:Variant.Ransom.Telecrypt.2
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 00524acd1 )
K7GWTrojan ( 00524acd1 )
Cybereasonmalicious.c14896
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Bancteian.B
APEXMalicious
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Ransom.Telecrypt.2
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bb428c
EmsisoftGen:Variant.Ransom.Telecrypt.2 (B)
F-SecureHeuristic.HEUR/AGEN.1220429
DrWebTrojan.MulDrop15.62387
ZillyaTrojan.Bancteian.Win32.60
McAfee-GW-EditionBehavesLike.Win32.Generic.rh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.976cf0ac14896348
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Ransom.Telecrypt.2
JiangminTrojan.Agent.dacz
GoogleDetected
AviraHEUR/AGEN.1220429
Antiy-AVLTrojan/Win32.Bancteian
ArcabitTrojan.Ransom.Telecrypt.2
MicrosoftWorm:Win32/Mofksys.NA!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R436476
VBA32TScope.Trojan.Delf
ALYacGen:Variant.Ransom.Telecrypt.2
MAXmalware (ai score=85)
MalwarebytesMalware.AI.4291123851
RisingStealer.Delf!8.415 (TFE:4:45p18v5R0NU)
YandexTrojan.Agent!fQmMuiwWw6Y
IkarusTrojan.Win32.Bancteian
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CC3A!tr
BitDefenderThetaAI:Packer.8405B2201E
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Worm:Win32/Mofksys.NA!MTB?

Worm:Win32/Mofksys.NA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment