Worm

What is “Worm:Win32/Mofksys!pz”?

Malware Removal

The Worm:Win32/Mofksys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Executes the printer spooler process
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RustyStealer malware family
  • Creates a copy of itself
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments
  • A powershell command using multiple variables was executed possibly indicative of obfuscation
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Mofksys!pz?


File Info:

name: 26D7A75798C3511AEC0A.mlw
path: /opt/CAPEv2/storage/binaries/f85ccf0a1da7c28d5aa3942898d02bc6350c17437ff41429b6233de512aca6f9
crc32: A53FDD3B
md5: 26d7a75798c3511aec0a010e7981af06
sha1: 9ec30351c62ebc9b69db09e1261ff7508a40d9f2
sha256: f85ccf0a1da7c28d5aa3942898d02bc6350c17437ff41429b6233de512aca6f9
sha512: bc31ae7217dff13e515f82a74c1b983c31b135312b633640191c4118efc6494e67d32869989b187605d3fe2b1768c831959aa717bf2e0c9febc8259039d1dde9
ssdeep: 98304:qtrbTA1VwVSTXLW6jRhdGVQguhhW31Zw7nN:cc1LzL5LdGVzu+lcN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4262312F5C2903AD2F323B19DBEF76A963975350326D19B23C82D315ED05816B2AB73
sha3_384: 5f8758dfa9bd3a6e4b2816cbf2b59038440563fe605b81a507bd4165af2314b453fe6da319eae1bfe69043a8deb0df7d
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Worm:Win32/Mofksys!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Autoit.b!c
Elasticmalicious (high confidence)
MicroWorld-eScanAIT:Trojan.Nymeria.4018
FireEyeGeneric.mg.26d7a75798c3511a
CAT-QuickHealTrojan.Mofksys.A
SkyhighBehavesLike.Win32.Agent.rc
McAfeeBackDoor-FDOZ
MalwarebytesGeneric.Trojan.Malicious.DDS
VIPREAIT:Trojan.Nymeria.4018
SangforTrojan.Win32.Save.a
BitDefenderAIT:Trojan.Nymeria.4018
Cybereasonmalicious.1c62eb
BitDefenderThetaGen:NN.ZevbaF.36792.@p3@aOYPykgi
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32multiple detections
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Autoit-6912463-0
KasperskyTrojan-Dropper.Win32.Autoit.abceqi
AlibabaWorm:Win32/Swisyn.cc91767d
NANO-AntivirusTrojan.Win32.Swisyn.efyboj
RisingTrojan.VB!1.6519 (CLASSIC)
SophosMal/Generic-S
BaiduWin32.Trojan.VB.at
F-SecureHeuristic.HEUR/AGEN.1321308
DrWebTrojan.Siggen6.54687
TrendMicroPE_MOFKSYS.A
Trapminemalicious.high.ml.score
EmsisoftAIT:Trojan.Nymeria.4018 (B)
IkarusTrojan-Spy.MSIL.Omaneat
GDataWin32.Gosys.A (2x)
VaristW32/AutoIt.AQ2.gen!Eldorado
AviraHEUR/AGEN.1321308
Antiy-AVLTrojan/Win32.Swisyn.bner
ArcabitAIT:Trojan.Nymeria.DFB2 [many]
ZoneAlarmTrojan-Dropper.Win32.Autoit.abceqi
MicrosoftWorm:Win32/Mofksys!pz
GoogleDetected
Acronissuspicious
ALYacWin32.Gosys.A
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
VBA32Trojan.Autoit.F
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallPE_MOFKSYS.A
YandexTrojan.GenAsa!dm5qTke+fEg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Autoit.AZA
AVGScript:SNH-gen [Trj]
AvastScript:SNH-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Mofksys!pz?

Worm:Win32/Mofksys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment