Worm

How to remove “Worm.Giga”?

Malware Removal

The Worm.Giga is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Giga virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests information related to installed mail clients

How to determine Worm.Giga?


File Info:

name: 80D4A021B2157A163C84.mlw
path: /opt/CAPEv2/storage/binaries/3fb160c7bab4a5cb17912e0b707cb1b41adc84e235d07e9e09a3bd9f50e37b2c
crc32: 07A08138
md5: 80d4a021b2157a163c843e350b3b9d56
sha1: c93f6e7671d8258ec547303e75c251321ff6358a
sha256: 3fb160c7bab4a5cb17912e0b707cb1b41adc84e235d07e9e09a3bd9f50e37b2c
sha512: 8d203c67b853158eb13fd3d6dd4f533fe48dbdecb02f555dd09ad8d784855b34a0b1c8cc55a454ca572d43a90cf23314daf18683df1c96247d06bfa3fe8c01a9
ssdeep: 768:AESz6jn71DxjqJYtcxXBOX9a1zDqxzOI8AW:AGNtqEcxxONOzDqxzkA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8035C2CB8D680CFE49C5E751B3B88ECA7F75CD11BE2D9F8A3EA8245796A7449400D13
sha3_384: 492dfe769f2b1afb4ccb61d92da591839bf8a6c32872eadb68fa1333a4e580498db9e979539db361069aa550422da385
ep_bytes: 6683f600660500008ae486dbeb0189eb
timestamp: 2002-08-30 14:18:48

Version Info:

0: [No Data]

Worm.Giga also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Malware.GJMePfPk!16g.B31FF682
FireEyeGeneric.mg.80d4a021b2157a16
ALYacGeneric.Malware.GJMePfPk!16g.B31FF682
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005581461 )
K7GWTrojan ( 005581461 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Gigex.A.gen!Eldorado
SymantecW32.Gink.Worm
ESET-NOD32Win32/Gigex.A
APEXMalicious
KasperskyEmail-Worm.Win32.Gigex
BitDefenderGeneric.Malware.GJMePfPk!16g.B31FF682
AvastWin32:Evo-gen [Susp]
TencentEmail-Worm.Win32.Gigex.ha
Ad-AwareGeneric.Malware.GJMePfPk!16g.B31FF682
SophosML/PE-A + W32/Gigex-A
ComodoWorm.Win32.Gigex.A@8f3nxw
DrWebWin32.HLLM.Gigu.24608
TrendMicroWORM_UGIG.B
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nm
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.GJMePfPk!16g.B31FF682 (B)
SentinelOneStatic AI – Malicious PE
GDataGeneric.Malware.GJMePfPk!16g.B31FF682
WebrootW32.Worm.Gen
AviraWORM/Rbot.Gen
ZoneAlarmEmail-Worm.Win32.Gigex
MicrosoftWorm:Win32/Gigex.A@mm
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.HDC.R476052
Acronissuspicious
McAfeeW32/Gink@MM
MAXmalware (ai score=80)
MalwarebytesWorm.Giga
TrendMicro-HouseCallWORM_UGIG.B
RisingWorm.Gigex.s (CLASSIC)
YandexTrojan.GenAsa!ei8CZizcGto
IkarusWorm.Win32.Gigex
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Gigex.A@mm
BitDefenderThetaAI:FileInfector.6541C4AD10
AVGWin32:Evo-gen [Susp]
PandaTrj/Genetic.gen

How to remove Worm.Giga?

Worm.Giga removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment