Categories: Worm

Worm:Win32/Eggnog!pz malicious file

The Worm:Win32/Eggnog!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Eggnog!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Worm:Win32/Eggnog!pz?


File Info:

name: E67F42223EEFFB9623C4.mlwpath: /opt/CAPEv2/storage/binaries/48bf70e4bedb87396e5d9f5e1b6aaacc3c899b1972113a90d0a2b460b3fdfed2crc32: 4490AEDFmd5: e67f42223eeffb9623c4efef6a191de6sha1: 21f7794de0f86afa03388f4f20051e990fd1902asha256: 48bf70e4bedb87396e5d9f5e1b6aaacc3c899b1972113a90d0a2b460b3fdfed2sha512: cf22f682e94192b597aa2d5724f59ee6b155c2d7b2a2a49d427c6ca3432aa6e0a165fe8d21677dbd8dac8b15b959e32cb19c3716e0efb2bb02d8a49289d6f087ssdeep: 1536:4MvKqZZQs1ShQi7+q0birvqqO9yBIXclqeEyz4N3e/:ZvZx1UGpiWqO9yqNhFe/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16363CF43F1C1CD77C28089FEAD47E528967F7A202E8554D228F13FCE5E1A690AE2D15Bsha3_384: 187305819bf68eb644ece97f50333b0c8f8f519c82b47d22579ab1d220585258b8c4dd13e42a2db87700f4a8096eb39fep_bytes: 558bec83c4f053b8346f4000e85fd4fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Eggnog!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.P2P-Worm.eKZ@au9m8eo
ClamAV Win.Worm.Eggnog-1
FireEye Generic.mg.e67f42223eeffb96
CAT-QuickHeal Trojan.GenericPMF.S30437502
Skyhigh BehavesLike.Win32.Eggnog.lc
McAfee W32/Eggnog.worm.gen
Malwarebytes Generic.Trojan.Delf.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 005a7b871 )
K7GW Trojan ( 000a4e6a1 )
Cybereason malicious.de0f86
Baidu Win32.Worm.Eggnog.a
VirIT Trojan.Win32.Generic.BBBU
Symantec W32.Nofer.A@mm
ESET-NOD32 Win32/Eggnog.E
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky P2P-Worm.Win32.Eggnog.f
BitDefender Gen:Trojan.P2P-Worm.eKZ@au9m8eo
NANO-Antivirus Trojan.Win32.Eggnog.qxemv
Avast Win32:Evo-gen [Trj]
Tencent Worm.Win32.Eggnog.a
Sophos W32/Eggnog-Fam
F-Secure Dropper.DR/Delphi.Gen
DrWeb Win32.HLLW.Google.24577
Zillya Worm.Eggnog.Win32.52
TrendMicro WORM_EGGNOG.SMI
Emsisoft Gen:Trojan.P2P-Worm.eKZ@au9m8eo (B)
Ikarus Worm.Win32.Eggnog
GData Win32.Worm.Fearso.A
Jiangmin Trojan/Cospet.gv
Webroot W32.Worm.Eggnog.Gen
Google Detected
Avira DR/Delphi.Gen
MAX malware (ai score=82)
Antiy-AVL Worm[P2P]/Win32.Eggnog
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Cospet.X0@1mafpo
Arcabit Trojan.P2P-Worm.E921FE
ViRobot Worm.Win32.A.P2P-Eggnog.36850
ZoneAlarm P2P-Worm.Win32.Eggnog.f
Microsoft Worm:Win32/Eggnog!pz
Varist W32/Eggnog.A2.gen!Eldorado
AhnLab-V3 Worm/Win32.Eggnog.C3534480
Acronis suspicious
BitDefenderTheta AI:Packer.705B547921
ALYac Gen:Trojan.P2P-Worm.eKZ@au9m8eo
VBA32 BScope.Worm.Pluto
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall WORM_EGGNOG.SMI
Rising Worm.Eggnog!1.E840 (CLASSIC)
Yandex Trojan.GenAsa!9WQyNROzKr8
SentinelOne Static AI – Malicious PE
MaxSecure Worm.W32.Eggnog.F
Fortinet W32/Eggnog.E!worm
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Eggnog!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago