Worm

How to remove “Worm:Win32/Mofksys!pz”?

Malware Removal

The Worm:Win32/Mofksys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm:Win32/Mofksys!pz?


File Info:

name: 8F3219E23BAD03B7FB33.mlw
path: /opt/CAPEv2/storage/binaries/28c41e36be682f7fc04d433ab6fe99a1fd211a0ce76b4ecc2b2161f49947fdc3
crc32: 2C461CB2
md5: 8f3219e23bad03b7fb3366b3fe20b503
sha1: 06add04ac4ff2b83f874ee29ef99960bafaae082
sha256: 28c41e36be682f7fc04d433ab6fe99a1fd211a0ce76b4ecc2b2161f49947fdc3
sha512: c24b554ed84f4c5e4cafea3ffcf5269aa0dcaa6d87bb71ab5b890ccd6a43a597f0357ea519be27db7d7555bf0c9f32bb9e9c154192f9449dca0fa08ca4778d19
ssdeep: 1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVhpalF:UVqoCl/YgjxEufVU0TbTyDDalQlF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5D309137F605C3ED9118AF12CA9DA6ABE126E360FA46D437693BB09217620335F531F
sha3_384: 1269b257ae09b8aaec0758da375c94d5460d82a46f665b5c33397ccf11cede2f8f8633dc200dd79444cb6cb1645b456a
ep_bytes: 68dc3a4000e8eeffffff000048000000
timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

Worm:Win32/Mofksys!pz also known as:

BkavW32.WatermarkHQc.PE
tehtrisGeneric.Malware
DrWebWin32.HLLP.Swisyn
MicroWorld-eScanWin32.Gosys.B
ClamAVWin.Trojan.VBGeneric-6735875-0
CAT-QuickHealW32.Mofksys.A4
SkyhighBehavesLike.Win32.Swisyn.cm
McAfeeW32/Swisyn.b
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Gosys.B
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00579e181 )
K7GWTrojan ( 0058e74a1 )
Cybereasonmalicious.ac4ff2
ArcabitWin32.Gosys.B
BitDefenderThetaAI:Packer.FB4C4F7A20
VirITTrojan.Win32.Agent4.ALYU
SymantecW32.Gosys
Elasticmalicious (high confidence)
ESET-NOD32Win32/VB.NBI
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.VB.mz
BitDefenderWin32.Gosys.B
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
AvastWin32:VB-OJQ [Wrm]
TencentWorm.Win32.Wbna.wf
EmsisoftWin32.Gosys.B (B)
F-SecureTrojan.TR/Patched.Ren.Gen
BaiduWin32.Worm.VB.b
ZillyaVirus.HLLP.Win32.1
TrendMicroPE_SWISB.A-O
SophosTroj/Agent-ABZF
IkarusWorm.Mofksys
JiangminTrojan/Agent.hxgb
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.VB.QOTY@4qfd0g
MicrosoftWorm:Win32/Mofksys!pz
ZoneAlarmVirus.Win32.VB.mz
GDataWin32.Trojan.PSE1.1NLNP9O
VaristW32/Trojan.UEJO-9077
AhnLab-V3Worm/Win32.Mofksys.R198176
Acronissuspicious
VBA32TScope.Trojan.VB
TACHYONWorm/W32.VB-Mofksys.Zen
Cylanceunsafe
PandaTrj/Spy.AT
ZonerTrojan.Win32.88925
TrendMicro-HouseCallPE_SWISB.A-O
RisingTrojan.Agent!1.6A70 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Agent.xjgj
FortinetW32/VB.QCC!tr.dldr
AVGWin32:VB-OJQ [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Mofksys!pz?

Worm:Win32/Mofksys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment