MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a5bb8aea9de93a93318b7df1e85628af9b4231b09338ade7866887d4e6d9f98. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Worm.Mofksys


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: 7a5bb8aea9de93a93318b7df1e85628af9b4231b09338ade7866887d4e6d9f98
SHA3-384 hash: 3a2cb2966eb468697727fd541291dedf594abe29d089d5dec501536d03127ac25106b9c7508dda4ad7ace25d09205019
SHA1 hash: 1a985cd9ad7033add78b9d191ed40c02900b8d97
MD5 hash: 0b7c792c0b2b388b39aa4e5973587c21
humanhash: lion-december-bulldog-south
File name:svchost.exe
Download: download sample
Signature Worm.Mofksys
File size:230'129 bytes
First seen:2025-11-23 09:24:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 98f67c550a7da65513e63ffd998f6b2e (60 x Worm.Mofksys, 21 x SnakeKeylogger, 13 x MassLogger)
ssdeep 3072:9vEfVUzSLhIVbV6i5LirrlZrHyrUHUckoMQ2RN6u4PmufI:9vEN2U+T6i5LirrllHy4HUcMQY6VI
TLSH T128240A1BAD00701FE497D5F118666AA6B6212D315BE6CC0B27C1AF5638F1923B2F531F
TrID 28.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
25.5% (.EXE) Win32 Executable (generic) (4504/4/1)
11.6% (.ICL) Windows Icons Library (generic) (2059/9)
11.5% (.EXE) OS/2 Executable (generic) (2029/13)
11.3% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Hexastrike
Tags:exe Worm.Mofksys

Intelligence


File Origin
# of uploads :
1
# of downloads :
13
Origin country :
IE IE
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Creating a process with a hidden window
Setting a keyboard event handler
Setting a global event handler
Creating a file in the %AppData% directory
Setting a single autorun event
Launching the process to create tasks for the scheduler
Enabling autorun
Enabling a "Do not show hidden files" option
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
explorer lolbin overlay overlay overlay packed packed visual_basic
Result
Gathering data
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Visual Basic Visual Basic 6 Win 32 Exe x86
Threat name:
Win32.Trojan.Swisyn
Status:
Malicious
First seen:
2025-11-23 08:15:37 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
34 of 36 (94.44%)
Threat level:
  5/5
Result
Malware family:
mofksys
Score:
  10/10
Tags:
family:mofksys defense_evasion discovery persistence worm
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Adds Run key to start application
Executes dropped EXE
Boot or Logon Autostart Execution: Active Setup
Detects Mofksys worm
Modifies WinLogon for persistence
Modifies visibility of hidden/system files in Explorer
Mofksys
Mofksys family
Verdict:
Malicious
Tags:
trojan Win.Malware.Swisyn-7610494-0
YARA:
Windows_Generic_Threat_2bb7fbe3
Unpacked files
SH256 hash:
7a5bb8aea9de93a93318b7df1e85628af9b4231b09338ade7866887d4e6d9f98
MD5 hash:
0b7c792c0b2b388b39aa4e5973587c21
SHA1 hash:
1a985cd9ad7033add78b9d191ed40c02900b8d97
Detections:
win_mofksys_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ProtectSharewareV11eCompservCMS
Author:malware-lu
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SUSP_Imphash_Mar23_2
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
Reference:Internal Research
Rule name:Windows_Generic_Threat_2bb7fbe3
Author:Elastic Security
Rule name:win_mofksys_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.mofksys.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments