Worm

Worm:Win32/Mofksys.R!MTB removal guide

Malware Removal

The Worm:Win32/Mofksys.R!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys.R!MTB virus can do?

  • Executable code extraction
  • Reads data out of its own binary image
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Worm:Win32/Mofksys.R!MTB?


File Info:

crc32: 38222372
md5: 8d2f03693087da5cffd4b4cfc108bfa1
name: thorgenerator.exe
sha1: 61fd2ffbaac8a798b9cf6a7b142736b54f777aee
sha256: 1aede43f8aa9317bcabfa264027073b8865e0af3d744b44d70c7ad2a8471d5d7
sha512: 4e9de404e8dab6cd8ae8c7ba6688a3e83da26192eb6b1a546f5d73a425e4974f4bc750ccd1b0680f0c8a2934707ffefa1340ec53f841244026dbd8a6680f5e3e
ssdeep: 24576:tFOabFPXsYU1a8wk+1pnx4XIPzqC2zbT8s+:zHp9U19IPgT6
type: MS-DOS executable, MZ for MS-DOS

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.00
InternalName: TJprojMain
FileVersion: 1.00
OriginalFilename: TJprojMain.exe
ProductName: Project1

Worm:Win32/Mofksys.R!MTB also known as:

BkavW32.WatermarkHQc.PE
DrWebWin32.HLLP.Swisyn
MicroWorld-eScanGen:Variant.Mikey.24497
FireEyeGeneric.mg.8d2f03693087da5c
CAT-QuickHealW32.Mofksys.A4
Qihoo-360HEUR/QVM03.0.9E60.Malware.Gen
McAfeeW32/Swisyn.b
CylanceUnsafe
VIPRETrojan.Win32.Agent.abzf (v)
SangforMalware
K7AntiVirusP2PWorm ( 00526bf61 )
BitDefenderGen:Variant.Mikey.24497
K7GWP2PWorm ( 00526bf61 )
Cybereasonmalicious.93087d
TrendMicroPE_SWISB.A
BitDefenderThetaAI:Packer.647ED4D720
F-ProtW32/Trojan2.PWYM
SymantecW32.Gosys!gen1
TotalDefenseWin32/Tnega.SHMfXW
APEXMalicious
AvastWin32:VB-OJQ [Wrm]
ClamAVWin.Trojan.VBGeneric-6735875-0
KasperskyTrojan.Win32.Agent.xjgj
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
TencentTrojan.Win32.Agent.ade
Ad-AwareGen:Variant.Mikey.24497
EmsisoftGen:Variant.Mikey.24497 (B)
ComodoTrojWare.Win32.VB.QOTY@4qfd0g
F-SecureWorm.WORM/Mofksys.bouem
BaiduWin32.Worm.VB.b
ZillyaVirus.HLLP.Win32.1
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Swisyn.ch
Trapminemalicious.high.ml.score
CMCTrojan.Win32.Agent!O
SophosTroj/Agent-ABZF
IkarusWorm.Mofksys
CyrenW32/Trojan.UEJO-9077
JiangminTrojan/Agent.hxgb
WebrootW32.Malware.Gen
AviraWORM/Mofksys.bouem
FortinetW32/VB.QCC!tr.dldr
Antiy-AVLTrojan/Win32.Agent
Endgamemalicious (high confidence)
ArcabitTrojan.Mikey.D5FB1
ZoneAlarmTrojan.Win32.Agent.xjgj
MicrosoftWorm:Win32/Mofksys.R!MTB
AhnLab-V3Trojan/Win32.Swisyn.R1452
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacGen:Variant.Mikey.24497
MAXmalware (ai score=88)
MalwarebytesTrojan.Dropper
PandaTrj/Spy.AT
ZonerTrojan.Win32.88925
ESET-NOD32Win32/VB.OOF
TrendMicro-HouseCallPE_SWISB.A
RisingTrojan.Agent!1.6A70 (CLASSIC)
SentinelOneDFI – Malicious PE
GDataGen:Variant.Mikey.24497
AVGWin32:VB-OJQ [Wrm]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureVirus.W32.Agent.xjgj

How to remove Worm:Win32/Mofksys.R!MTB?

Worm:Win32/Mofksys.R!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment