Categories: Worm

Worm:Win32/Eggnog!pz removal instruction

The Worm:Win32/Eggnog!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Eggnog!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by installation directory

How to determine Worm:Win32/Eggnog!pz?


File Info:

name: 60E4B57802794D304303.mlwpath: /opt/CAPEv2/storage/binaries/a63348262ddd86cc4de9859d9bf51152969d649a19d2697e2ea07532088ead23crc32: 4D6A72C6md5: 60e4b57802794d304303a72cd98e5c82sha1: 0a4d7d3a512af12a8f4115815ea82f2461e40221sha256: a63348262ddd86cc4de9859d9bf51152969d649a19d2697e2ea07532088ead23sha512: 978f073de0b71c724867d003cb4ad0a9d0dd773ef7fc5663f2f19d8f9eba48454f9620b0c5743116bc224874fc2944f528a6fd214c69e0bb4caf04f940de1ea9ssdeep: 3072:V6J1ZZDJiWVO9JQXHAWIiwjqU969YJR2Nt:wJHniWVO9KQHXN969YaNttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EEA3F163F793E9B2C05094BEDE077808DBB63A702E4461C2EEF91FDE6D1E550091D19Asha3_384: 592f014a442187306ba82bb1555a3833ec1ad87ff9b9d092cb8dbc679758e90fb76f0b83118c33b321a49fcd7e04222fep_bytes: 558bec83c4f053b8346f4000e85fd4fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Eggnog!pz also known as:

Bkav W32.FamVT.EggogK.Worm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.P2P-Worm.gGZ@aCrxLBb
CAT-QuickHeal Worm.Eggnog.S28830318
Skyhigh BehavesLike.Win32.Eggnog.cc
McAfee W32/Eggnog.worm.gen
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Trojan.P2P-Worm.gGZ@aCrxLBb
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 005a7b871 )
K7GW EmailWorm ( 005a7b871 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.P2P-Worm.E01429
Baidu Win32.Worm.Eggnog.a
VirIT Trojan.Win32.Generic.BBBU
Symantec W32.Nofer.A@mm!g1
ESET-NOD32 a variant of Win32/Eggnog.E
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Worm.Fearso-7358009-0
Kaspersky VHO:Trojan.Win32.Cospet.gen
BitDefender Gen:Trojan.P2P-Worm.gGZ@aCrxLBb
NANO-Antivirus Trojan.Win32.Kazaa.iaroor
Avast Win32:WormX-gen [Wrm]
Rising Worm.Eggnog!1.E840 (CLASSIC)
Emsisoft Gen:Trojan.P2P-Worm.gGZ@aCrxLBb (B)
F-Secure Dropper.DR/Delphi.Gen
DrWeb Win32.HLLW.Google.24577
Zillya Trojan.Cospet.Win32.221
TrendMicro WORM_EGGNOG.SMI
Trapmine malicious.high.ml.score
FireEye Generic.mg.60e4b57802794d30
Sophos W32/Eggnog-Fam
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Cospet.gv
Webroot W32.Worm.Eggnog.Gen
Varist W32/Eggnog.A.gen!Eldorado
Avira DR/Delphi.Gen
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Dorv
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Eggnog!pz
ZoneAlarm VHO:Trojan.Win32.Cospet.gen
GData Win32.Worm.Fearso.A
Google Detected
AhnLab-V3 Worm/Win32.Eggnog.R66977
Acronis suspicious
BitDefenderTheta AI:Packer.7AD7063921
ALYac Gen:Trojan.P2P-Worm.gGZ@aCrxLBb
VBA32 BScope.Worm.Pluto
Cylance unsafe
TrendMicro-HouseCall WORM_EGGNOG.SMI
Tencent Worm.Win32.Eggnog.a
Yandex Worm.Eggnog!gbIvyzPXjQg
Ikarus Trojan-Dropper.Delf
MaxSecure Worm.W32.Eggnog.F
Fortinet W32/Eggnog.E!worm
AVG Win32:WormX-gen [Wrm]
Cybereason malicious.a512af
DeepInstinct MALICIOUS

How to remove Worm:Win32/Eggnog!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago