Worm

About “Worm:Win32/Mofksys!pz” infection

Malware Removal

The Worm:Win32/Mofksys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm:Win32/Mofksys!pz?


File Info:

name: 88ED61F05EAEC9682021.mlw
path: /opt/CAPEv2/storage/binaries/9e58c427a19171dd30f72fcdbb0fb889d47273d4c230a70b54414a7ad8ae9b96
crc32: B8107D4C
md5: 88ed61f05eaec96820218a4ea23c9329
sha1: f61c54d708fa52947e5734663ee4f24eafc84c55
sha256: 9e58c427a19171dd30f72fcdbb0fb889d47273d4c230a70b54414a7ad8ae9b96
sha512: 8598874f722b92f348048cacc26c794a8322760d86a98fa168eae8d9cfe632fc3dac95ff25bb59a495f63e1688d02ce20254fd4cb2c6c8ca89a66238e5571da3
ssdeep: 1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVXt:UVqoCl/YgjxEufVU0TbTyDDalRt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DBD3FA23FE50087EC81289F2A9A6E61EB81A0E351BD1EC5B7352BB4035B5157B6F131F
sha3_384: 56b7e4c5e7cc01c243fad467a60b89247034bacfbf37cce45d36c169d9163693fa0c422c7c3e3801a74a7f2fe89c9fc6
ep_bytes: 68dc3a4000e8eeffffff000048000000
timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

Worm:Win32/Mofksys!pz also known as:

BkavW32.WatermarkHQc.PE
LionicTrojan.Win32.Agent.tnrh
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Gosys.B
FireEyeGeneric.mg.88ed61f05eaec968
CAT-QuickHealW32.Mofksys.A4
SkyhighBehavesLike.Win32.Swisyn.cm
ALYacWin32.Gosys.B
Cylanceunsafe
ZillyaVirus.HLLP.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00579e181 )
AlibabaWorm:Win32/Mofksys.384
K7GWTrojan ( 0058e74a1 )
Cybereasonmalicious.708fa5
BitDefenderThetaAI:Packer.FB4C4F7A20
VirITTrojan.Win32.Agent4.ALYU
SymantecW32.Gosys
ElasticWindows.Generic.Threat
ESET-NOD32Win32/VB.NBI
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.VB.mz
BitDefenderWin32.Gosys.B
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
AvastWin32:VB-OJQ [Wrm]
TencentWorm.Win32.Wbna.wf
TACHYONWorm/W32.VB-Mofksys.Zen
EmsisoftWin32.Gosys.B (B)
BaiduWin32.Worm.VB.b
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebWin32.HLLP.Swisyn
VIPREWin32.Gosys.B
TrendMicroPE_SWISB.A-O
Trapminemalicious.high.ml.score
SophosTroj/Agent-ABZF
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.hxgb
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Agent
KingsoftWin32.Infected.AutoInfector.a
MicrosoftWorm:Win32/Mofksys!pz
XcitiumTrojWare.Win32.VB.QOTY@4qfd0g
ArcabitWin32.Gosys.B
ZoneAlarmVirus.Win32.VB.mz
GDataWin32.Trojan.PSE1.1NLNP9O
VaristW32/Trojan.UEJO-9077
AhnLab-V3Worm/Win32.Mofksys.R198176
Acronissuspicious
McAfeeW32/Swisyn.b
MAXmalware (ai score=85)
VBA32TScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Spy.AT
ZonerTrojan.Win32.88925
TrendMicro-HouseCallPE_SWISB.A-O
RisingTrojan.Agent!1.6A70 (CLASSIC)
YandexTrojan.GenAsa!182yZo+3+DM
IkarusWorm.Mofksys
MaxSecureVirus.W32.Agent.xjgj
FortinetW32/VB.QCC!tr.dldr
AVGWin32:VB-OJQ [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/Mofksys!pz?

Worm:Win32/Mofksys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment