Categories: Malware

Should I remove “W32/Eggnog-Fam”?

The W32/Eggnog-Fam is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What W32/Eggnog-Fam virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine W32/Eggnog-Fam?


File Info:

name: C828967A55739B262CCD.mlwpath: /opt/CAPEv2/storage/binaries/67467a9b35f2f849926a4587adee4b6bf30fcc209862950a10a929cfc3d82a80crc32: 2A186B74md5: c828967a55739b262ccd5c64b94cea8asha1: e434612e3e82cdf2d53e9ee96eee33de8b5847c7sha256: 67467a9b35f2f849926a4587adee4b6bf30fcc209862950a10a929cfc3d82a80sha512: c5d9ea2bc3f386036e7322f64e31ca74346e9f747ff9439930fe613c21f3a02a17580780e7f94e7c48bfd466baa8654c85270002c130bb0f6874929957861f17ssdeep: 3072:ovZx1UGpiWVO9yuPRTBIytuZfyqvU7yavn22q:EvuSiWVO9tPN2OulmWavOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T169A3E187F691E875C07086BE6D43B538EE7F7A102F1A40A228FA5F8D2D251956C1D0A7sha3_384: 073abc248261ab866d383f8c0362f96052a94d7187df80694b63b369d5461291cc5dd25715b07b7db8588fd59ab0c100ep_bytes: 558bec83c4f053b8346f4000e85fd4fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

W32/Eggnog-Fam also known as:

Bkav W32.FamVT.EggogK.Worm
DrWeb Win32.HLLW.Google.24577
MicroWorld-eScan Gen:Trojan.P2P-Worm.gGZ@aa4wiCi
FireEye Generic.mg.c828967a55739b26
CAT-QuickHeal Worm.Eggnog.S28830318
Skyhigh BehavesLike.Win32.Eggnog.nc
McAfee W32/Eggnog.worm.gen
Malwarebytes Generic.Trojan.Delf.DDS
Zillya Trojan.Cospet.Win32.221
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 005a7b871 )
K7GW EmailWorm ( 005a7b871 )
Cybereason malicious.a55739
Arcabit Trojan.P2P-Worm.EB69C8
BitDefenderTheta AI:Packer.AAC1B97421
VirIT Trojan.Win32.Generic.BBBU
Symantec W32.Nofer.A@mm
Elastic malicious (high confidence)
ESET-NOD32 Win32/Eggnog.E
APEX Malicious
TrendMicro-HouseCall WORM_EGGNOG.SMI
ClamAV Win.Worm.Eggnog-1
Kaspersky P2P-Worm.Win32.Eggnog.f
BitDefender Gen:Trojan.P2P-Worm.gGZ@aa4wiCi
NANO-Antivirus Trojan.Win32.Eggnog.qxemv
Avast Win32:WormX-gen [Wrm]
Rising Worm.Eggnog!1.E840 (CLASSIC)
Emsisoft Gen:Trojan.P2P-Worm.gGZ@aa4wiCi (B)
Google Detected
F-Secure Dropper.DR/Delphi.Gen
Baidu Win32.Worm.Eggnog.a
VIPRE Gen:Trojan.P2P-Worm.gGZ@aa4wiCi
TrendMicro WORM_EGGNOG.SMI
Trapmine malicious.high.ml.score
Sophos W32/Eggnog-Fam
Ikarus Worm.Win32.Eggnog
Jiangmin Trojan/Cospet.gv
Varist W32/Eggnog.A.gen!Eldorado
Avira DR/Delphi.Gen
Antiy-AVL Worm[P2P]/Win32.Eggnog
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Cospet.X0@1mafpo
Microsoft Worm:Win32/Eggnog!pz
ViRobot Worm.Win32.A.P2P-Eggnog.36850
ZoneAlarm P2P-Worm.Win32.Eggnog.f
GData Win32.Worm.Fearso.A
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Eggnog.R66977
Acronis suspicious
VBA32 BScope.Worm.Pluto
ALYac Gen:Trojan.P2P-Worm.gGZ@aa4wiCi
MAX malware (ai score=82)
Cylance unsafe
Panda Generic Malware
Tencent Worm.Win32.Eggnog.a
Yandex Trojan.GenAsa!9WQyNROzKr8
SentinelOne Static AI – Malicious PE
MaxSecure Worm.W32.Eggnog.F
Fortinet W32/Eggnog.E!worm
AVG Win32:WormX-gen [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Worm:Win/Eggnog.b492a0f2

How to remove W32/Eggnog-Fam?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago