Categories: Worm

Gigex.Worm.Email.DDS removal guide

The Gigex.Worm.Email.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Gigex.Worm.Email.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Harvests information related to installed mail clients

How to determine Gigex.Worm.Email.DDS?


File Info:

name: 6770816029943541D06E.mlwpath: /opt/CAPEv2/storage/binaries/b389abb82f6403e5d0b8c9fe50f3d1f876b6b91c5ede07858a94ae4d095dcdffcrc32: E50FEE6Dmd5: 6770816029943541d06e49e79af17abdsha1: 085a13d70d943edeb3d139ff75f7ac7990c26ac6sha256: b389abb82f6403e5d0b8c9fe50f3d1f876b6b91c5ede07858a94ae4d095dcdffsha512: 17b8cf568591579820390258277ab3121517d93c53bbbef1f8c1b30bca788d68587254b93f6fed025f119c91b6a4f70b5f63b12dfe20df80b84944a889bb2801ssdeep: 768:k90X3AyZgq7IdyqwHl3a5UEH5IN8kI8tR:k9vdkHlK5v5ItRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E60317887A2AABF3D83E4731D3A749D511422CF99B27CE38BC75A5827D23810ED1E447sha3_384: b00193d77a585f1cd4600c91e978c80ec413e812ed7289681cc0e9b268e5b93a72d4ba99810a53d4818c607628516529ep_bytes: 86c0539c5bf6c70175fe5bfcb8308b40timestamp: 2002-08-30 14:18:48

Version Info:

0: [No Data]

Gigex.Worm.Email.DDS also known as:

Bkav W32.AIDetectMalware
Lionic Hacktool.Win32.Krap.3!c
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Malware.GJMePfPk!16g.D11CAA10
FireEye Generic.mg.6770816029943541
McAfee W32/Gink@MM
Malwarebytes Gigex.Worm.Email.DDS
Zillya Worm.Gigex.Win32.16677
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005581461 )
Alibaba Worm:Win32/Gigex.86e31aa3
K7GW Trojan ( 005581461 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Gigex.A.gen!Eldorado
Symantec W32.Gink.Worm
ESET-NOD32 Win32/Gigex.A
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Krap.ag
BitDefender Generic.Malware.GJMePfPk!16g.D11CAA10
Avast Win32:Evo-gen [Trj]
Tencent Worm.Win32.Gigex.ka
Sophos W32/Gigex-A
F-Secure Worm.WORM/Rbot.Gen
DrWeb Win32.HLLM.Gigu.24608
VIPRE Generic.Malware.GJMePfPk!16g.D11CAA10
TrendMicro WORM_UGIG.B
McAfee-GW-Edition BehavesLike.Win32.Generic.nm
Trapmine malicious.high.ml.score
Emsisoft Generic.Malware.GJMePfPk!16g.D11CAA10 (B)
SentinelOne Static AI – Malicious PE
GData Generic.Malware.GJMePfPk!16g.D11CAA10
Avira WORM/Rbot.Gen
Antiy-AVL Worm[Email]/Win32.Gigex
Xcitium Worm.Win32.Gigex.A@8f3nxw
Arcabit Generic.Malware.GJMePfPk!16g.D11CAA10
ZoneAlarm Packed.Win32.Krap.ag
Microsoft Trojan:Win32/Vindor!pz
Google Detected
AhnLab-V3 Trojan/Win32.HDC.C82118
Acronis suspicious
VBA32 Packed.Krap
ALYac Generic.Malware.GJMePfPk!16g.D11CAA10
MAX malware (ai score=88)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_UGIG.B
Rising Worm.Gigex!8.5D2D (TFE:5:yC7tUjuCPuC)
Yandex Trojan.GenAsa!ei8CZizcGto
Ikarus Worm.Win32.Gigex
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Gigex.A@mm
BitDefenderTheta AI:FileInfector.6541C4AD10
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Gigex.Worm.Email.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago