Worm

Worm:Win32/Mofksys!pz removal tips

Malware Removal

The Worm:Win32/Mofksys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Mofksys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm:Win32/Mofksys!pz?


File Info:

name: 324E998A53D8C4D02165.mlw
path: /opt/CAPEv2/storage/binaries/39d2c842d8175fcb637682fb2f797717df692ea242c19df02bb8342442bb2993
crc32: DE7C32E9
md5: 324e998a53d8c4d02165689475bd0d8d
sha1: ca911af0b0f9c652ab6a34290736c0322bf77a9f
sha256: 39d2c842d8175fcb637682fb2f797717df692ea242c19df02bb8342442bb2993
sha512: 8b97795a7915cb5b3c83e28091d8bee54e12514568812a7b513475c3775cf7cb622c9e1eeca213085cca1c5487f5435dafefbc5ca7ba9f814aa19006cc30ac63
ssdeep: 1536:4fsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVVKn:4VqoCl/YgjxEufVU0TbTyDDalLKn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DD3F9237E10506FD96286F17895D62EFA626E361BE06D077266FF243972203B5F020F
sha3_384: b66e9df1ad8ccf3da25e5c29b057ed10ce351266d3d65395b886937a0f235559852eb9a061b71d028100f40952727685
ep_bytes: 68dc3a4000e8eeffffff000048000000
timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

Worm:Win32/Mofksys!pz also known as:

BkavW32.WatermarkHQc.PE
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Gosys.B
FireEyeGeneric.mg.324e998a53d8c4d0
CAT-QuickHealW32.Mofksys.A4
SkyhighBehavesLike.Win32.Swisyn.cm
ALYacWin32.Gosys.B
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.HLLP.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00579e181 )
BitDefenderWin32.Gosys.B
K7GWTrojan ( 0058e74a1 )
Cybereasonmalicious.0b0f9c
BaiduWin32.Worm.VB.b
VirITTrojan.Win32.Agent4.ALYU
SymantecW32.Gosys
Elasticmalicious (high confidence)
ESET-NOD32Win32/VB.NBI
APEXMalicious
ClamAVWin.Trojan.VBGeneric-6735875-0
KasperskyVirus.Win32.VB.mz
NANO-AntivirusTrojan.Win32.Swisyn.flhacn
RisingTrojan.Agent!1.6A70 (CLASSIC)
EmsisoftWin32.Gosys.B (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebWin32.HLLP.Swisyn
VIPREWin32.Gosys.B
TrendMicroPE_SWISB.A-O
Trapminemalicious.high.ml.score
SophosTroj/Agent-ABZF
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
JiangminTrojan/Agent.hxgb
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/Trojan.UEJO-9077
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Mofksys!pz
XcitiumTrojWare.Win32.VB.QOTY@4qfd0g
ArcabitWin32.Gosys.B
ZoneAlarmVirus.Win32.VB.mz
GDataWin32.Trojan.PSE1.1NLNP9O
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Mofksys.R198176
Acronissuspicious
McAfeeW32/Swisyn.b
TACHYONWorm/W32.VB-Mofksys.Zen
DeepInstinctMALICIOUS
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaTrj/Spy.AT
ZonerTrojan.Win32.88925
TrendMicro-HouseCallPE_SWISB.A-O
TencentWorm.Win32.Wbna.wf
YandexTrojan.GenAsa!182yZo+3+DM
IkarusWorm.Mofksys
MaxSecureVirus.W32.Agent.xjgj
FortinetW32/VB.QCC!tr.dldr
BitDefenderThetaAI:Packer.8B48C25620
AVGWin32:VB-OJQ [Wrm]
AvastWin32:VB-OJQ [Wrm]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/Mofksys!pz?

Worm:Win32/Mofksys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment