Worm

Worm:Win32/Mofksys!pz removal instruction

Malware Removal

The Worm:Win32/Mofksys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm:Win32/Mofksys!pz?


File Info:

name: 814A18B32CDA93DF1662.mlw
path: /opt/CAPEv2/storage/binaries/fdc776f362e44aeb958c0febbfacd8325b4febb1a55157ff8d22df82171f3f6a
crc32: 1F645529
md5: 814a18b32cda93df16628e4c36beae18
sha1: 39f81b3360395946eb8ba64b4c669f0e9f07bf71
sha256: fdc776f362e44aeb958c0febbfacd8325b4febb1a55157ff8d22df82171f3f6a
sha512: 74f81bf7a2cfd2a3f81eb54c4bb532b98dde2a7900f0a13f8c56bc627d38e52ce5a5bc905b2cc2bea00e3f8c3ffc8edf47c6238a95b9bc7ec9818853135a737d
ssdeep: 1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVZg1:UVqoCl/YgjxEufVU0TbTyDDals1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189D3D823BE10542FD862C5F128A5DB3EBA222E3A2FE06D177256B70435B614375F621F
sha3_384: b728f3d7bf5289b003f1e75abd880b9a7f9134743a97afb79c6356530d2c44caca845dd3c054f661c3fa30ac1fcade28
ep_bytes: 68dc3a4000e8eeffffff000048000000
timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

Worm:Win32/Mofksys!pz also known as:

BkavW32.WatermarkHQc.PE
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Swisyn
MicroWorld-eScanWin32.Gosys.B
CAT-QuickHealW32.Mofksys.A4
SkyhighBehavesLike.Win32.Swisyn.cm
McAfeeW32/Swisyn.b
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.HLLP.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00579e181 )
K7GWTrojan ( 0058e74a1 )
Cybereasonmalicious.360395
ArcabitWin32.Gosys.B
BitDefenderThetaAI:Packer.FB4C4F7A20
VirITTrojan.Win32.Agent4.ALYU
SymantecW32.Gosys
tehtrisGeneric.Malware
ESET-NOD32Win32/VB.NBI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.VBGeneric-6735875-0
KasperskyVirus.Win32.VB.mz
BitDefenderWin32.Gosys.B
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
AvastWin32:VB-OJQ [Wrm]
TencentWorm.Win32.Wbna.wf
EmsisoftWin32.Gosys.B (B)
F-SecureTrojan.TR/Patched.Ren.Gen
BaiduWin32.Worm.VB.b
VIPREWin32.Gosys.B
TrendMicroPE_SWISB.A-O
SophosTroj/Agent-ABZF
IkarusWorm.Mofksys
JiangminTrojan/Agent.hxgb
WebrootW32.Trojan.Gen
VaristW32/Trojan.UEJO-9077
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Agent
XcitiumTrojWare.Win32.VB.QOTY@4qfd0g
MicrosoftWorm:Win32/Mofksys!pz
ZoneAlarmVirus.Win32.VB.mz
GDataWin32.Trojan.PSE1.1NLNP9O
GoogleDetected
AhnLab-V3Worm/Win32.Mofksys.R198176
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacWin32.Gosys.B
TACHYONWorm/W32.VB-Mofksys.Zen
Cylanceunsafe
PandaTrj/Spy.AT
ZonerTrojan.Win32.88925
TrendMicro-HouseCallPE_SWISB.A-O
RisingTrojan.Agent!1.6A70 (CLASSIC)
YandexTrojan.GenAsa!182yZo+3+DM
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Agent.xjgj
FortinetW32/VB.QCC!tr.dldr
AVGWin32:VB-OJQ [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Mofksys!pz?

Worm:Win32/Mofksys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment