Categories: Worm

About “Worm:Win32/Eggnog!pz” infection

The Worm:Win32/Eggnog!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Eggnog!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Worm:Win32/Eggnog!pz?


File Info:

name: 4A8B434195A451BA951D.mlwpath: /opt/CAPEv2/storage/binaries/b371ab4041987cca840cc70db2f4a3123c039c3a5cf473f50cf244f9174df9becrc32: 5124FF43md5: 4a8b434195a451ba951d097004c9d55fsha1: 3a6097f733e6ffeb6add356091a465adfc857ce2sha256: b371ab4041987cca840cc70db2f4a3123c039c3a5cf473f50cf244f9174df9besha512: d3a74007678d3c2299eb8d3efab3c4585dd28958c1240f92d67c4e3a87361a9277f003d5fae0fdef16237bacde60faa6e164d7c73b96be18928fd1e48f22e2e0ssdeep: 768:ooixwqZOoQs1oRAqvQi+AFN2T6rH8E9+3KYR8BrvqVWn3NoEQ:ovKqZZQs1ShQi7+q0birvqVO9oEQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14A139D03F2D1C9B2C05089FE9D03B929EB7B3B602E5954936DF52FCE6D1A280592D19Fsha3_384: ba0f80accb76c4b11373d052baba02e0d1598ab95b82807727ee5fa5b5b91a54ed798f454dd8a89103b8b144bb635e09ep_bytes: 558bec83c4f053b8346f4000e85fd4fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Eggnog!pz also known as:

Bkav W32.FamVT.EggogK.Worm
Lionic Worm.Win32.Eggnog.tr6O
Cynet Malicious (score: 100)
FireEye Generic.mg.4a8b434195a451ba
CAT-QuickHeal Worm.Eggnog.S28830318
Skyhigh BehavesLike.Win32.Eggnog.ph
ALYac Gen:Trojan.P2P-Worm.cGY@aa4wiCi
Cylance unsafe
Zillya Trojan.Cospet.Win32.221
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 005a7b871 )
Alibaba Worm:Win32/Eggnog.f2b3
K7GW Trojan ( 000a4e6a1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.P2P-Worm.E48FE6
BitDefenderTheta AI:Packer.F39AB5E321
VirIT Trojan.Win32.Generic.BBBU
Symantec W32.Nofer.A@mm
Elastic malicious (high confidence)
ESET-NOD32 Win32/Eggnog.E
APEX Malicious
ClamAV Win.Worm.Eggnog-1
Kaspersky P2P-Worm.Win32.Eggnog.f
BitDefender Gen:Trojan.P2P-Worm.cGY@aa4wiCi
NANO-Antivirus Trojan.Win32.Eggnog.qxemv
MicroWorld-eScan Gen:Trojan.P2P-Worm.cGY@aa4wiCi
Avast Win32:WormX-gen [Wrm]
Tencent Worm.Win32.Eggnog.a
Sophos W32/Eggnog-Fam
Baidu Win32.Worm.Eggnog.a
F-Secure Dropper.DR/Delphi.Gen
DrWeb Win32.HLLW.Google.24577
VIPRE Gen:Trojan.P2P-Worm.cGY@aa4wiCi
TrendMicro WORM_EGGNOG.SMI
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.P2P-Worm.cGY@aa4wiCi (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Cospet.gv
Webroot W32.Worm.Eggnog.Gen
Google Detected
Avira DR/Delphi.Gen
Antiy-AVL Worm[P2P]/Win32.Eggnog
Kingsoft Win32.Troj.Undef.a
Xcitium TrojWare.Win32.Cospet.X0@1mafpo
Microsoft Worm:Win32/Eggnog!pz
ViRobot Worm.Win32.A.P2P-Eggnog.36850
ZoneAlarm P2P-Worm.Win32.Eggnog.f
GData Win32.Worm.Fearso.A
Varist W32/Eggnog.A.gen!Eldorado
AhnLab-V3 Worm/Win32.Eggnog.R66977
Acronis suspicious
McAfee W32/Eggnog.worm.gen
MAX malware (ai score=80)
VBA32 BScope.Worm.Pluto
Malwarebytes Generic.Trojan.Delf.DDS
Panda Generic Malware
TrendMicro-HouseCall WORM_EGGNOG.SMI
Rising Worm.Eggnog!1.E840 (CLASSIC)
Yandex Trojan.GenAsa!9WQyNROzKr8
Ikarus Worm.Win32.Eggnog
MaxSecure Worm.W32.Eggnog.F
Fortinet W32/Eggnog.E!worm
AVG Win32:WormX-gen [Wrm]
Cybereason malicious.733e6f
DeepInstinct MALICIOUS

How to remove Worm:Win32/Eggnog!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago