Worm

Worm:Win32/Mofksys!pz (file analysis)

Malware Removal

The Worm:Win32/Mofksys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm:Win32/Mofksys!pz?


File Info:

name: 45AC9C4EA47C6FE8056E.mlw
path: /opt/CAPEv2/storage/binaries/90387a47ac136feadb3675be7c1c0e0818a416e78c45e35b58ebfc22d02fe31a
crc32: BA82A42F
md5: 45ac9c4ea47c6fe8056e465ce45ecb94
sha1: 6205a1c942929b11002672cf49c38524e57807f5
sha256: 90387a47ac136feadb3675be7c1c0e0818a416e78c45e35b58ebfc22d02fe31a
sha512: 2c0cad4851bd42dfbc3fd8b23efa98cef7b382f0509b98a94d0261a7bf04d77de6f52e11de77a98561f0d93d1cb0ac9eafa017876973bf9768ef975686454963
ssdeep: 49152:piH1/clP+YnBpqqw5TPDO+OMqNdN+zVgpOlJAz+5IlY2T5yWyEBwez:AGlP+upqqIrOfh+zVblmzWd8V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16BE58E12FAD38031E99241B1A57EDB3B49386D259F34D4C7A3C02D2A7C706D26B3679B
sha3_384: dfc24376945d205f861cd1c708a340dafb72c2a2cf8e7b51fa2ebc9a2d2f0ebed105098216a643a722fcac5036a95ecf
ep_bytes: 68dc3a4000e8eeffffff000048000000
timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

Worm:Win32/Mofksys!pz also known as:

BkavW32.WatermarkHQc.PE
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Gosys.B
ClamAVWin.Trojan.VBGeneric-6735875-0
CAT-QuickHealW32.Mofksys.A4
SkyhighBehavesLike.Win32.Swisyn.wh
McAfeeW32/Swisyn.b
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.HLLP.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00579e181 )
K7GWVirus ( 00579e181 )
Cybereasonmalicious.942929
ArcabitWin32.Gosys.B
BaiduWin32.Worm.VB.b
VirITTrojan.Win32.Agent4.ALYU
SymantecW32.Gosys
Elasticmalicious (high confidence)
ESET-NOD32Win32/VB.NBI
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.VB.mz
BitDefenderWin32.Gosys.B
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
AvastWin32:VB-OJQ [Wrm]
TencentWorm.Win32.Wbna.wf
EmsisoftWin32.Gosys.B (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebWin32.HLLP.Swisyn
VIPREWin32.Gosys.B
TrendMicroPE_SWISB.A
SophosTroj/Agent-ABZF
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.hxgb
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.VB.QOTY@4qfd0g
MicrosoftWorm:Win32/Mofksys!pz
ZoneAlarmVirus.Win32.VB.mz
GDataWin32.Trojan.PSE1.C4EPE9
VaristW32/Trojan.UEJO-9077
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36680.cp3@aSNA1Sli
TACHYONWorm/W32.VB-Mofksys.Zen
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaTrj/Spy.AT
ZonerTrojan.Win32.88925
TrendMicro-HouseCallPE_SWISB.A
RisingTrojan.Agent!1.6A70 (CLASSIC)
YandexTrojan.GenAsa!182yZo+3+DM
IkarusWorm.Mofksys
MaxSecureVirus.W32.Agent.xjgj
FortinetW32/VB.QCC!tr.dldr
AVGWin32:VB-OJQ [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/Mofksys!pz?

Worm:Win32/Mofksys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment