Worm

Worm:Win32/Mofksys!pz (file analysis)

Malware Removal

The Worm:Win32/Mofksys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm:Win32/Mofksys!pz?


File Info:

name: C30028607AE24866FFF8.mlw
path: /opt/CAPEv2/storage/binaries/33dfaaaef170d5e1d58166159c0ce7c7cf5dbd9f9d5d0e0e395fe9c3cea3bf66
crc32: 6C3C03F1
md5: c30028607ae24866fff8585b36cad50d
sha1: 7417cab29589d410c3600da5943d0917a72391d4
sha256: 33dfaaaef170d5e1d58166159c0ce7c7cf5dbd9f9d5d0e0e395fe9c3cea3bf66
sha512: b75de28aeddb55ead87e907e6de7c02035b6a9c6eb3d665dbf4adc053003d8c438170c3e1d9318fcb1fa6034faad72d646add736bd7fc48f7ce8767bb87d7ef3
ssdeep: 98304:aFPteQ+utTUaMZIJwJQkD4jP6gxGuRJ9lPfwjLVy:wPteMjOmpP6kGI9xwg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B6568C4AE69371F9DA4714B0506FB23FBF340A04CB24CEF7C6D4CD747862A92253A65A
sha3_384: 30d0fcf9f28c79e920ee52feec2b861628044fcaf687d7c34ee7e9f68a546e7bf70a66f930565120dd3fa1a77a463161
ep_bytes: 68dc3a4000e8eeffffff000048000000
timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

Worm:Win32/Mofksys!pz also known as:

BkavW32.WatermarkHQc.PE
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Gosys.B
CAT-QuickHealW32.Mofksys.A4
SkyhighBehavesLike.Win32.Swisyn.th
McAfeeW32/Swisyn.b
Cylanceunsafe
VIPREWin32.Gosys.B
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0058e74a1 )
K7AntiVirusVirus ( 00579e181 )
BitDefenderThetaGen:NN.ZevbaF.36680.@p3@ayOY3Ppi
VirITTrojan.Win32.Agent4.ALYU
SymantecW32.Gosys
ESET-NOD32Win32/VB.NBI
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.VB.mz
BitDefenderWin32.Gosys.B
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
AvastWin32:VB-OJQ [Wrm]
TencentWorm.Win32.Wbna.wf
EmsisoftWin32.Gosys.B (B)
BaiduWin32.Worm.VB.b
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebWin32.HLLP.Swisyn
ZillyaVirus.HLLP.Win32.1
TrendMicroPE_SWISB.A
SophosTroj/Agent-ABZF
IkarusWorm.Mofksys
JiangminTrojan/Agent.hxgb
WebrootW32.Malware.Gen
VaristW32/Trojan.UEJO-9077
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Agent
MicrosoftWorm:Win32/Mofksys!pz
XcitiumTrojWare.Win32.VB.QOTY@4qfd0g
ArcabitWin32.Gosys.B
ZoneAlarmVirus.Win32.VB.mz
GDataWin32.Trojan.PSE1.1NLNP9O
GoogleDetected
AhnLab-V3Worm/Win32.Mofksys.R198176
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacWin32.Gosys.B
TACHYONWorm/W32.VB-Mofksys.Zen
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Spy.AT
ZonerTrojan.Win32.88925
TrendMicro-HouseCallPE_SWISB.A
RisingTrojan.Agent!1.6A70 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/VB.QCC!tr.dldr
AVGWin32:VB-OJQ [Wrm]
Cybereasonmalicious.29589d
DeepInstinctMALICIOUS

How to remove Worm:Win32/Mofksys!pz?

Worm:Win32/Mofksys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment