Categories: Worm

Worm:Win32/Eggnog!pz removal guide

The Worm:Win32/Eggnog!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Eggnog!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by installation directory

How to determine Worm:Win32/Eggnog!pz?


File Info:

name: A223CCD1B4D2AEC0CBE0.mlwpath: /opt/CAPEv2/storage/binaries/eecdee2075e620c1d1bd0ae42b593b14bcd5e09bf964ee9dcb947b2b95aa19d7crc32: 54F5BD4Fmd5: a223ccd1b4d2aec0cbe0aad01d378d7dsha1: d868eb4419f9d09e387ebc4cccd97bfc24013ec0sha256: eecdee2075e620c1d1bd0ae42b593b14bcd5e09bf964ee9dcb947b2b95aa19d7sha512: ed41e22f7bbc18217d9ab7ba3d7db33e76b60f0df7ce36e5c521406bcc4a4576e3968a4e8715f3b7f11e25792dddc80f24d79163e00d0a2ce7054fb0bcc560afssdeep: 768:ooixwqZOoQs1oRAqvQi+AFN2T6rH8E9+3KYR8BrvqVWn3NoErhlxJCtDt8Jdoqud:ovKqZZQs1ShQi7+q0birvqVO9oEq0dl2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FD33AE43F2D2C972C05089FE5D02B918FA7F3A612E595493BEF52FCE6D2A250192C1DBsha3_384: 7a2108aa226d905e2805b3750a84f9c42dced3297511ef248e2f71a4b86b7465d2ad6e86a70c78b98d507376f3df6e87ep_bytes: 558bec83c4f053b8346f4000e85fd4fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Eggnog!pz also known as:

Bkav W32.FamVT.EggogK.Worm
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Google.24577
MicroWorld-eScan Gen:Trojan.P2P-Worm.dGY@aa4wiCi
FireEye Generic.mg.a223ccd1b4d2aec0
CAT-QuickHeal Trojan.GenericPMF.S28915931
Skyhigh BehavesLike.Win32.Eggnog.ph
McAfee W32/Eggnog.worm.gen
Malwarebytes Generic.Trojan.Delf.DDS
VIPRE Gen:Trojan.P2P-Worm.dGY@aa4wiCi
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 005a7b871 )
K7GW Trojan ( 000a4e6a1 )
Cybereason malicious.419f9d
BitDefenderTheta AI:Packer.8EE9B3BB21
VirIT Trojan.Win32.Generic.BBBU
Symantec W32.Nofer.A@mm
ESET-NOD32 Win32/Eggnog.E
APEX Malicious
ClamAV Win.Worm.Eggnog-1
Kaspersky P2P-Worm.Win32.Eggnog.f
BitDefender Gen:Trojan.P2P-Worm.dGY@aa4wiCi
NANO-Antivirus Trojan.Win32.Eggnog.qxemv
Avast Win32:WormX-gen [Wrm]
Tencent Worm.Win32.Eggnog.a
Emsisoft Gen:Trojan.P2P-Worm.dGY@aa4wiCi (B)
Google Detected
F-Secure Dropper.DR/Delphi.Gen
Baidu Win32.Worm.Eggnog.a
Zillya Trojan.Cospet.Win32.221
TrendMicro WORM_EGGNOG.SMI
Trapmine malicious.high.ml.score
Sophos W32/Eggnog-Fam
SentinelOne Static AI – Malicious PE
GData Win32.Worm.Fearso.A
Jiangmin Trojan/Cospet.gv
Varist W32/Eggnog.A.gen!Eldorado
Avira DR/Delphi.Gen
MAX malware (ai score=83)
Antiy-AVL Worm[P2P]/Win32.Eggnog
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Cospet.X0@1mafpo
Arcabit Trojan.P2P-Worm.EE63C4
ViRobot Worm.Win32.A.P2P-Eggnog.36850
ZoneAlarm P2P-Worm.Win32.Eggnog.f
Microsoft Worm:Win32/Eggnog!pz
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Eggnog.R66977
Acronis suspicious
VBA32 BScope.Worm.Pluto
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall WORM_EGGNOG.SMI
Rising Worm.Eggnog!1.E840 (CLASSIC)
Yandex Trojan.GenAsa!9WQyNROzKr8
Ikarus Worm.Win32.Eggnog
Fortinet W32/Eggnog.E!worm
AVG Win32:WormX-gen [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Eggnog!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago