Categories: Worm

Should I remove “Worm:Win32/Eggnog!pz”?

The Worm:Win32/Eggnog!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Eggnog!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Worm:Win32/Eggnog!pz?


File Info:

name: 1AF3B04702D81FDED046.mlwpath: /opt/CAPEv2/storage/binaries/4e7211075770d46fe83661b2bfa4706c0fcc3ca5fb42400d12d9c9354a0c28afcrc32: 283561E8md5: 1af3b04702d81fded046d624717c0d1esha1: dde0cdf35f4e4bcb3bb166e62d1b6c4383270151sha256: 4e7211075770d46fe83661b2bfa4706c0fcc3ca5fb42400d12d9c9354a0c28afsha512: dea3647631d2426d31f2d335c4cddb84dd6c4c94922ee879dea9fcc0646f0694f46923b94639ca75d93d7dd1e6d726b4692f97895298548be955c963004d1fb9ssdeep: 1536:ovKqZZQs1ShQi7+q0birvqVO9yuzDRNNBIDWtuiq3VG8hO1qvGLvy5zmNpySl7vP:ovZx1UGpiWVO9yuPRTBIytuZfyqvU5Vxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11C83E187E6D1E971C12089BE6E17A528EF7F3E202F5940521DFA1FCC6C252D16D2D0A7sha3_384: 9b48d5ad33b274addc5ad6ca233527fda2d4926d79e4c67965b30a8de2f48908d3f6b18443cb3d26ada6163daa4379b4ep_bytes: 558bec83c4f053b8346f4000e85fd4fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Eggnog!pz also known as:

Bkav W32.FamVT.EggogK.Worm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.P2P-Worm.fGZ@aa4wiCi
CAT-QuickHeal Worm.Eggnog.S28830318
Skyhigh BehavesLike.Win32.Eggnog.mc
McAfee W32/Eggnog.worm.gen
Malwarebytes Generic.Trojan.Delf.DDS
Zillya Trojan.Cospet.Win32.221
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 005a7b871 )
K7GW Trojan ( 000a4e6a1 )
Cybereason malicious.35f4e4
Baidu Win32.Worm.Eggnog.a
VirIT Trojan.Win32.Generic.BBBU
Symantec W32.Nofer.A@mm
ESET-NOD32 Win32/Eggnog.E
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Worm.Eggnog-1
Kaspersky P2P-Worm.Win32.Eggnog.f
BitDefender Gen:Trojan.P2P-Worm.fGZ@aa4wiCi
NANO-Antivirus Trojan.Win32.Eggnog.qxemv
Avast Win32:WormX-gen [Wrm]
Tencent Worm.Win32.Eggnog.a
Emsisoft Gen:Trojan.P2P-Worm.fGZ@aa4wiCi (B)
F-Secure Dropper.DR/Delphi.Gen
DrWeb Win32.HLLW.Google.24577
VIPRE Gen:Trojan.P2P-Worm.fGZ@aa4wiCi
TrendMicro WORM_EGGNOG.SMI
Sophos W32/Eggnog-Fam
Ikarus Worm.Win32.Eggnog
GData Win32.Worm.Fearso.A
Jiangmin Trojan/Cospet.gv
Webroot W32.Worm.Eggnog.Gen
Avira DR/Delphi.Gen
Antiy-AVL Worm[P2P]/Win32.Eggnog
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Cospet.X0@1mafpo
Arcabit Trojan.P2P-Worm.E6556B
ViRobot Worm.Win32.A.P2P-Eggnog.36850
ZoneAlarm P2P-Worm.Win32.Eggnog.f
Microsoft Worm:Win32/Eggnog!pz
Varist W32/Eggnog.A.gen!Eldorado
AhnLab-V3 Worm/Win32.Eggnog.R66977
Acronis suspicious
BitDefenderTheta AI:Packer.775760F121
ALYac Gen:Trojan.P2P-Worm.fGZ@aa4wiCi
VBA32 BScope.Worm.Pluto
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall WORM_EGGNOG.SMI
Rising Worm.Eggnog!1.E840 (CLASSIC)
Yandex Trojan.GenAsa!9WQyNROzKr8
SentinelOne Static AI – Malicious PE
MaxSecure Worm.W32.Eggnog.F
Fortinet W32/Eggnog.E!worm
AVG Win32:WormX-gen [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Eggnog!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago