Worm

What is “Worm:Win32/Mofksys.RND!MTB”?

Malware Removal

The Worm:Win32/Mofksys.RND!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys.RND!MTB virus can do?

  • Executable code extraction
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Worm:Win32/Mofksys.RND!MTB?


File Info:

crc32: 49246106
md5: b688ace8c43dbb3b46ae30e85047c58e
name: B688ACE8C43DBB3B46AE30E85047C58E.mlw
sha1: fae64189d0117165cceb58d110fd6062a2999541
sha256: 335f590e4033028681e7b0f81e4c4f8aeaef2583530095c209805d01ab86cc87
sha512: 65125817f1b9dddf41f4f2df7c83616d708257e4eba0c29aca9e4fdd41ef2940cee1394ba0d9cffb708d2d3822db7c133d9767a2b8a9a245449dbb38fe5d19bb
ssdeep: 24576:tFOaRRW6K71hM8dnez/x9aJHmVQd1X1kEw3vB/3dvtO1MiKspsDCCB0:zdM6n8dnezOkfJ/XOifQCB0
type: MS-DOS executable, MZ for MS-DOS

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.00
InternalName: TJprojMain
FileVersion: 1.00
OriginalFilename: TJprojMain.exe
ProductName: Project1

Worm:Win32/Mofksys.RND!MTB also known as:

BkavW32.WatermarkHQc.PE
K7AntiVirusVirus ( 00579e181 )
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Swisyn
CynetMalicious (score: 100)
CAT-QuickHealW32.Mofksys.A4
ALYacGen:Variant.Strictor.247820
CylanceUnsafe
ZillyaVirus.HLLP.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWVirus ( 00579e181 )
Cybereasonmalicious.8c43db
BaiduWin32.Worm.VB.b
CyrenW32/Trojan.UEJO-9077
SymantecW32.Gosys!gen1
ESET-NOD32Win32/VB.NBI
ZonerTrojan.Win32.88925
APEXMalicious
AvastWin32:VB-OJQ [Wrm]
ClamAVWin.Trojan.VBGeneric-6735875-0
KasperskyVirus.Win32.VB.mz
BitDefenderGen:Heur.Variadic.A.303.1
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
MicroWorld-eScanGen:Heur.Variadic.A.303.1
TencentTrojan.Win32.Agent.ade
Ad-AwareGen:Heur.Variadic.A.303.1
SophosML/PE-A + Troj/Agent-ABZF
ComodoTrojWare.Win32.VB.QOTY@4qfd0g
BitDefenderThetaAI:Packer.B967ECA920
VIPRETrojan.Win32.Agent.abzf (v)
TrendMicroPE_SWISB.A
McAfee-GW-EditionBehavesLike.Win32.Swisyn.th
FireEyeGeneric.mg.b688ace8c43dbb3b
EmsisoftGen:Heur.Variadic.A.303.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.hxgb
AviraTR/Patched.Ren.Gen
eGambitUnsafe.AI_Score_98%
MicrosoftWorm:Win32/Mofksys.RND!MTB
GridinsoftBackdoor.Win32.Gen.sb!s1
ArcabitTrojan.Strictor.D3C80C
GDataGen:Heur.Variadic.A.303.1
TACHYONWorm/W32.VB-Mofksys.Zen
AhnLab-V3Trojan/Win32.Swisyn.R1452
Acronissuspicious
McAfeeW32/Swisyn.b
MAXmalware (ai score=86)
VBA32TScope.Trojan.VB
MalwarebytesSivis.Virus.FileInfector.DDS
PandaTrj/Spy.AT
TrendMicro-HouseCallPE_SWISB.A
RisingTrojan.Agent!1.6A70 (CLASSIC)
YandexTrojan.GenAsa!182yZo+3+DM
IkarusWorm.Mofksys
MaxSecureVirus.W32.Agent.xjgj
FortinetW32/VB.QCC!tr.dldr
AVGWin32:VB-OJQ [Wrm]

How to remove Worm:Win32/Mofksys.RND!MTB?

Worm:Win32/Mofksys.RND!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment