Worm

Worm:Win32/Mofksys!pz (file analysis)

Malware Removal

The Worm:Win32/Mofksys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm:Win32/Mofksys!pz?


File Info:

name: 0337B13F3780BE8DAB94.mlw
path: /opt/CAPEv2/storage/binaries/f98839979409d2335fdab865324e727148d92251f27ac57633d1b5493bef6932
crc32: EA0CE42A
md5: 0337b13f3780be8dab9434d90b803673
sha1: a721888aba19b9658ac0858c87869c842f4a87c2
sha256: f98839979409d2335fdab865324e727148d92251f27ac57633d1b5493bef6932
sha512: 8fe16f0a838db8eb2d8c0aaef26cf69329fd8d92fceb15465f3ef8b0df1885acc80ce30f26b60d413888b984a723777920688f59c6f8ec6a30decf4196dddd69
ssdeep: 1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVXa:UVqoCl/YgjxEufVU0TbTyDDalRa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130D31927AE50507ED912C4F168B5E71CB5221E361BE0FE0B2266BB292A7914773F131F
sha3_384: 3138b0264be9a9cb3d2e99e04e09f28ab1abea9ae56f83a51cd9baf06cbd6f7fd18ecba1fe623b9c0e894e34a86603e4
ep_bytes: 68dc3a4000e8eeffffff000048000000
timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

Worm:Win32/Mofksys!pz also known as:

BkavW32.WatermarkHQc.PE
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Gosys.B
CAT-QuickHealW32.Mofksys.A4
SkyhighBehavesLike.Win32.Swisyn.cm
McAfeeW32/Swisyn.b
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Gosys.B
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00579e181 )
K7GWTrojan ( 0058e74a1 )
Cybereasonmalicious.aba19b
ArcabitWin32.Gosys.B
BaiduWin32.Worm.VB.b
VirITTrojan.Win32.Agent4.ALYU
SymantecW32.Gosys
Elasticmalicious (high confidence)
ESET-NOD32Win32/VB.NBI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.VBGeneric-6735875-0
KasperskyVirus.Win32.VB.mz
BitDefenderWin32.Gosys.B
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
AvastWin32:VB-OJQ [Wrm]
TencentWorm.Win32.Wbna.wf
TACHYONWorm/W32.VB-Mofksys.Zen
EmsisoftWin32.Gosys.B (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebWin32.HLLP.Swisyn
ZillyaVirus.HLLP.Win32.1
TrendMicroPE_SWISB.A-O
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0337b13f3780be8d
SophosTroj/Agent-ABZF
IkarusWorm.Mofksys
JiangminTrojan/Agent.hxgb
WebrootW32.Trojan.Gen
VaristW32/Trojan.UEJO-9077
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.VB.QOTY@4qfd0g
MicrosoftWorm:Win32/Mofksys!pz
ZoneAlarmVirus.Win32.VB.mz
GDataWin32.Trojan.PSE1.1NLNP9O
GoogleDetected
AhnLab-V3Worm/Win32.Mofksys.R198176
Acronissuspicious
BitDefenderThetaAI:Packer.FB4C4F7A20
ALYacWin32.Gosys.B
MAXmalware (ai score=80)
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaTrj/Spy.AT
ZonerTrojan.Win32.88925
TrendMicro-HouseCallPE_SWISB.A-O
RisingTrojan.Agent!1.6A70 (CLASSIC)
YandexTrojan.GenAsa!182yZo+3+DM
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Agent.xjgj
FortinetW32/VB.QCC!tr.dldr
AVGWin32:VB-OJQ [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Mofksys!pz?

Worm:Win32/Mofksys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment