Worm

Eggnog.Worm.Autorun.DDS malicious file

Malware Removal

The Eggnog.Worm.Autorun.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Eggnog.Worm.Autorun.DDS virus can do?

  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Likely virus infection of existing system binary

How to determine Eggnog.Worm.Autorun.DDS?


File Info:

name: DDE36AD1706F526F1AF2.mlw
path: /opt/CAPEv2/storage/binaries/c86c971e6cc5c6aa1bf29af80b728f8bd27b59657abd41f64402952c4fe721f1
crc32: 06E87F4A
md5: dde36ad1706f526f1af24eed7fe1746d
sha1: e28b01f5c9b787c881f9e4c93460831ff3af8567
sha256: c86c971e6cc5c6aa1bf29af80b728f8bd27b59657abd41f64402952c4fe721f1
sha512: 75951d7659c7db9ecc777d700b7b1928c0ef742055f2b99c1e675e5117b92796f40749f245071b187bec57dc17c0d3313ec88b5511744aae645549f659b9fabe
ssdeep: 1536:YFqF3aQSmQjyJDcdyFPPXI8QBAA9AVUIJtgt1/nTLvzagyeQQ9:YFqFKbADTPl498/0t1PDyeR9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187B3F192F2E04A37E962C6FAEC93D208DB6C7B101D541893FFAE0BDC4434697643E1A5
sha3_384: 2f2907ed9d50be4f8dcdea47de57ff9b9e852e1c7af4438ebb9644ac9bdee39f2f70023c2a0feda726e51352f0ff7e9c
ep_bytes: 55545d83c4f0b81c584000e84cd1ffff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Eggnog.Worm.Autorun.DDS also known as:

BkavW32.FamVT.EggogKA.Worm
MicroWorld-eScanGen:Trojan.P2P-Worm.gGZ@aS@t3Rh
FireEyeGeneric.mg.dde36ad1706f526f
CAT-QuickHealWorm.Eggnog.B8
ALYacGen:Trojan.P2P-Worm.gGZ@aS@t3Rh
CylanceUnsafe
VIPREGen:Trojan.P2P-Worm.gGZ@aS@t3Rh
K7AntiVirusEmailWorm ( 00575a021 )
K7GWEmailWorm ( 00575a021 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.685EE64521
VirITWorm.Win32.EGGNOG
CyrenW32/Eggnog.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Eggnog.E
BaiduWin32.Worm.Eggnog.a
ClamAVWin.Worm.Fearso-7358009-0
KasperskyHEUR:Worm.Win32.Generic
BitDefenderGen:Trojan.P2P-Worm.gGZ@aS@t3Rh
NANO-AntivirusTrojan.Win32.Delphi.iaqzwy
APEXMalicious
TencentWorm.Win32.Eggnog.b
Ad-AwareGen:Trojan.P2P-Worm.gGZ@aS@t3Rh
EmsisoftGen:Trojan.P2P-Worm.gGZ@aS@t3Rh (B)
DrWebWin32.HLLW.Google.24576
ZillyaWorm.Eggnog.Win32.169
McAfee-GW-EditionBehavesLike.Win32.Eggnog.ch
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Agent-AJFK
IkarusEmail-Worm.Win32.Fearso
GDataWin32.Worm.Fearso.A
JiangminWorm/Eggnog.edc
AviraDR/Delphi.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.7B8
ArcabitTrojan.P2P-Worm.E90D2D
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Xema.C30728
Acronissuspicious
McAfeeW32/Eggnog.worm.gen
VBA32Win32.Malware.Dropper.Heur
MalwarebytesEggnog.Worm.Autorun.DDS
AvastWin32:Eggnog [Wrm]
RisingWorm.P2p.Eggnog.a (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Eggnog.E!worm
AVGWin32:Eggnog [Wrm]
Cybereasonmalicious.1706f5
PandaTrj/Genetic.gen

How to remove Eggnog.Worm.Autorun.DDS?

Eggnog.Worm.Autorun.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment