Worm

What is “Worm:Win32/Mofksys!pz”?

Malware Removal

The Worm:Win32/Mofksys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm:Win32/Mofksys!pz?


File Info:

name: A410B9342B9400D3D336.mlw
path: /opt/CAPEv2/storage/binaries/df558a83981153e1c5838679fbc17bf7c49eb04f26a0dbac08ab50de169df161
crc32: BA35AFBF
md5: a410b9342b9400d3d3362918a75532f7
sha1: 5f45e5a3e8a7af131471948d89e841d3cbbd6390
sha256: df558a83981153e1c5838679fbc17bf7c49eb04f26a0dbac08ab50de169df161
sha512: 143e84a454453680b851700dce9e6718cf25212db765f509a582f8aa5190fca7d93254c65ef47df6f0edb3c9af8e39d41defbf6a2f9f982ec11d10156f6e70f5
ssdeep: 1536:GfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbJdg:GVqoCl/YgjxEufVU0TbTyDDalbg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1112409276E10242EF945C6F1A8A4CA6EB91D6E391BD09C07E25BFB01317924376FC61F
sha3_384: 403e3cafd3c53e0b1556f02140ba49b53597e761ffe37433384f3c1653ec122e54795462adaf81809816c9cef56e5fbf
ep_bytes: 68dc3a4000e8eeffffff000048000000
timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

Worm:Win32/Mofksys!pz also known as:

BkavW32.WatermarkHQc.PE
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Gosys.B
CAT-QuickHealW32.Mofksys.A4
SkyhighBehavesLike.Win32.Swisyn.dt
McAfeeW32/Swisyn.b
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Gosys.B
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00579e181 )
K7GWVirus ( 00579e181 )
Cybereasonmalicious.3e8a7a
ArcabitWin32.Gosys.B
BaiduWin32.Worm.VB.b
VirITTrojan.Win32.Agent4.ALYU
SymantecW32.Gosys!gen1
Elasticmalicious (high confidence)
ESET-NOD32Win32/VB.NBI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.VBGeneric-6735875-0
KasperskyVirus.Win32.VB.mz
BitDefenderWin32.Gosys.B
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
AvastWin32:VB-OJQ [Wrm]
TencentWorm.Win32.Wbna.wf
EmsisoftWin32.Gosys.B (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebWin32.HLLP.Swisyn
ZillyaVirus.HLLP.Win32.1
TrendMicroPE_SWISB.A-O
FireEyeGeneric.mg.a410b9342b9400d3
SophosTroj/Agent-ABZF
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.hxgb
WebrootW32.Trojan.Gen
VaristW32/Trojan.UEJO-9077
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.VB.QOTY@4qfd0g
MicrosoftWorm:Win32/Mofksys!pz
ZoneAlarmVirus.Win32.VB.mz
GDataWin32.Trojan.PSE1.C4EPE9
GoogleDetected
AhnLab-V3Trojan/Win32.Swisyn.R254290
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacWin32.Gosys.B
TACHYONWorm/W32.VB-Mofksys.Zen
Cylanceunsafe
PandaTrj/Spy.AT
ZonerTrojan.Win32.88925
TrendMicro-HouseCallPE_SWISB.A-O
RisingTrojan.Agent!1.6A70 (CLASSIC)
IkarusWorm.Mofksys
MaxSecureVirus.W32.Agent.xjgj
FortinetW32/VB.QCC!tr.dldr
BitDefenderThetaAI:Packer.BB9602BE20
AVGWin32:VB-OJQ [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Mofksys!pz?

Worm:Win32/Mofksys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment