Categories: Worm

What is “Worm:Win32/Eggnog!pz”?

The Worm:Win32/Eggnog!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Eggnog!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by installation directory

How to determine Worm:Win32/Eggnog!pz?


File Info:

name: CEDF84755B92A21C7BD0.mlwpath: /opt/CAPEv2/storage/binaries/9c28eee34fdedb245be042802f21779c0a2f78e898e79002ccf93cc94f94e9cbcrc32: E715880Emd5: cedf84755b92a21c7bd004bbcfa41f42sha1: a9c27306ab431d11d8315be19cb0d7f6aad47b58sha256: 9c28eee34fdedb245be042802f21779c0a2f78e898e79002ccf93cc94f94e9cbsha512: 43172d3978d30f1a383ce2f713e0f63199266a1f10cc3b3a46f65177c77d8e6bdf61de639b9cbec94569564cb56d6d60d7aa03376b82c62ffe47162daccf975fssdeep: 1536:ovKqZZQs1ShQi7+q0birvqVO9yuzDRNNBIDWtuiq3VG8hO1qvGLv7yavn27ooPy:ovZx1UGpiWVO9yuPRTBIytuZfyqvU7yytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11DA3E187F2D1E875C0A08AFE1D03B068DE7B7D102E5940A36DFA5F8D2C251915C6D0EBsha3_384: 733fef326027c3e89e289c3b480f5188f6ebfaca93a866f9b09548ae9a89c03cc8ef289eba052beb6aa5b2f2a24bdb22ep_bytes: 558bec83c4f053b8346f4000e85fd4fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Eggnog!pz also known as:

Bkav W32.FamVT.EggogK.Worm
MicroWorld-eScan Gen:Trojan.P2P-Worm.fGZ@aa4wiCi
ClamAV Win.Worm.Eggnog-1
FireEye Generic.mg.cedf84755b92a21c
CAT-QuickHeal Worm.Eggnog.S28830318
Skyhigh BehavesLike.Win32.Eggnog.nc
McAfee W32/Eggnog.worm.gen
Malwarebytes Generic.Trojan.Delf.DDS
VIPRE Gen:Trojan.P2P-Worm.fGZ@aa4wiCi
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 005a7b871 )
K7GW EmailWorm ( 005a7b871 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.775760F121
VirIT Trojan.Win32.Generic.BBBU
Symantec W32.Nofer.A@mm
Elastic malicious (high confidence)
ESET-NOD32 Win32/Eggnog.E
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky P2P-Worm.Win32.Eggnog.f
BitDefender Gen:Trojan.P2P-Worm.fGZ@aa4wiCi
NANO-Antivirus Trojan.Win32.Eggnog.qxemv
Avast Win32:WormX-gen [Wrm]
Tencent Worm.Win32.Eggnog.a
Sophos W32/Eggnog-Fam
Baidu Win32.Worm.Eggnog.a
F-Secure Dropper.DR/Delphi.Gen
DrWeb Win32.HLLW.Google.24577
Zillya Trojan.Cospet.Win32.221
TrendMicro WORM_EGGNOG.SMI
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.P2P-Worm.fGZ@aa4wiCi (B)
Ikarus Worm.Win32.Eggnog
Jiangmin Trojan/Cospet.gv
Webroot W32.Worm.Eggnog.Gen
Google Detected
Avira DR/Delphi.Gen
MAX malware (ai score=80)
Antiy-AVL Worm[P2P]/Win32.Eggnog
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Eggnog!pz
Xcitium TrojWare.Win32.Cospet.X0@1mafpo
Arcabit Trojan.P2P-Worm.E6556B
ViRobot Worm.Win32.A.P2P-Eggnog.36850
ZoneAlarm P2P-Worm.Win32.Eggnog.f
GData Win32.Worm.Fearso.A
Varist W32/Eggnog.A.gen!Eldorado
AhnLab-V3 Worm/Win32.Eggnog.R66977
Acronis suspicious
VBA32 BScope.Worm.Pluto
ALYac Gen:Trojan.P2P-Worm.fGZ@aa4wiCi
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall WORM_EGGNOG.SMI
Rising Worm.Eggnog!1.E840 (CLASSIC)
Yandex Trojan.GenAsa!9WQyNROzKr8
SentinelOne Static AI – Malicious PE
Fortinet W32/Eggnog.E!worm
AVG Win32:WormX-gen [Wrm]
Cybereason malicious.6ab431
DeepInstinct MALICIOUS

How to remove Worm:Win32/Eggnog!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago