Worm

Worm:Win32/Mofksys!pz malicious file

Malware Removal

The Worm:Win32/Mofksys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm:Win32/Mofksys!pz?


File Info:

name: 40B846DB0D96360CB57B.mlw
path: /opt/CAPEv2/storage/binaries/f5c09b237b9ca0c156ba567b6887484c4099f74b5eb2c9f6869d918ef459fe32
crc32: 6AD1C5BD
md5: 40b846db0d96360cb57bcad46bb0dc51
sha1: 1798236d6e09a57cd5f9deb48c57187d75ae37ee
sha256: f5c09b237b9ca0c156ba567b6887484c4099f74b5eb2c9f6869d918ef459fe32
sha512: ac4eeea953f5895ddab221bb0f05880e429ba5c9a98f6cf14224682b6526f6783a09daf1b2c9dc447d78aad0b1d7bf246ac1c9e8e24506fc02b85e2a6696a2b6
ssdeep: 1536:JfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbJd+V5QWXD5:JVqoCl/YgjxEufVU0TbTyDDalboWWXt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15524392BAF60046DD89BC8F05868E75AB8219F793B5C7D83B2D3BB50293519372F150B
sha3_384: bf193298763de0c1eed60d839c8eb5aba653f70cd71155e5a35d2b89df59b603fc83fb8456f92db2e8323a37ea0efbae
ep_bytes: 68dc3a4000e8eeffffff000048000000
timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

Worm:Win32/Mofksys!pz also known as:

BkavW32.WatermarkHQc.PE
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Gosys.B
ClamAVWin.Trojan.Generic-9909538-0
CAT-QuickHealW32.Mofksys.A4
SkyhighBehavesLike.Win32.Swisyn.dt
McAfeeW32/Swisyn.b
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Gosys.B
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00579e181 )
K7GWVirus ( 00579e181 )
Cybereasonmalicious.d6e09a
BitDefenderThetaAI:Packer.944B69FD20
VirITTrojan.Win32.Agent4.ALYU
SymantecW32.Gosys!gen1
Elasticmalicious (high confidence)
ESET-NOD32Win32/VB.NBI
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.VB.mz
BitDefenderWin32.Gosys.B
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
AvastWin32:VB-OJQ [Wrm]
TencentWorm.Win32.Wbna.wf
EmsisoftWin32.Gosys.B (B)
BaiduWin32.Worm.VB.b
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebWin32.HLLP.Swisyn
ZillyaVirus.HLLP.Win32.1
TrendMicroPE_SWISB.A-O
SophosTroj/Agent-ABZF
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.hxgb
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Mofksys!pz
XcitiumTrojWare.Win32.VB.QOTY@4qfd0g
ArcabitWin32.Gosys.B
ZoneAlarmVirus.Win32.VB.mz
GDataWin32.Trojan.PSE1.C4EPE9
VaristW32/Trojan.UEJO-9077
AhnLab-V3Trojan/Win32.Swisyn.R254290
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacWin32.Gosys.B
TACHYONWorm/W32.VB-Mofksys.Zen
Cylanceunsafe
PandaTrj/Spy.AT
ZonerTrojan.Win32.88925
TrendMicro-HouseCallPE_SWISB.A-O
RisingTrojan.Agent!1.6A70 (CLASSIC)
YandexTrojan.GenAsa!182yZo+3+DM
IkarusWorm.Mofksys
FortinetW32/VB.QCC!tr.dldr
AVGWin32:VB-OJQ [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Mofksys!pz?

Worm:Win32/Mofksys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment