Categories: Worm

How to remove “Worm.Giga”?

The Worm.Giga is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Giga virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests information related to installed mail clients

How to determine Worm.Giga?


File Info:

name: 80D4A021B2157A163C84.mlwpath: /opt/CAPEv2/storage/binaries/3fb160c7bab4a5cb17912e0b707cb1b41adc84e235d07e9e09a3bd9f50e37b2ccrc32: 07A08138md5: 80d4a021b2157a163c843e350b3b9d56sha1: c93f6e7671d8258ec547303e75c251321ff6358asha256: 3fb160c7bab4a5cb17912e0b707cb1b41adc84e235d07e9e09a3bd9f50e37b2csha512: 8d203c67b853158eb13fd3d6dd4f533fe48dbdecb02f555dd09ad8d784855b34a0b1c8cc55a454ca572d43a90cf23314daf18683df1c96247d06bfa3fe8c01a9ssdeep: 768:AESz6jn71DxjqJYtcxXBOX9a1zDqxzOI8AW:AGNtqEcxxONOzDqxzkAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A8035C2CB8D680CFE49C5E751B3B88ECA7F75CD11BE2D9F8A3EA8245796A7449400D13sha3_384: 492dfe769f2b1afb4ccb61d92da591839bf8a6c32872eadb68fa1333a4e580498db9e979539db361069aa550422da385ep_bytes: 6683f600660500008ae486dbeb0189ebtimestamp: 2002-08-30 14:18:48

Version Info:

0: [No Data]

Worm.Giga also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Malware.GJMePfPk!16g.B31FF682
FireEye Generic.mg.80d4a021b2157a16
ALYac Generic.Malware.GJMePfPk!16g.B31FF682
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005581461 )
K7GW Trojan ( 005581461 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Gigex.A.gen!Eldorado
Symantec W32.Gink.Worm
ESET-NOD32 Win32/Gigex.A
APEX Malicious
Kaspersky Email-Worm.Win32.Gigex
BitDefender Generic.Malware.GJMePfPk!16g.B31FF682
Avast Win32:Evo-gen [Susp]
Tencent Email-Worm.Win32.Gigex.ha
Ad-Aware Generic.Malware.GJMePfPk!16g.B31FF682
Sophos ML/PE-A + W32/Gigex-A
Comodo Worm.Win32.Gigex.A@8f3nxw
DrWeb Win32.HLLM.Gigu.24608
TrendMicro WORM_UGIG.B
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nm
Trapmine malicious.high.ml.score
Emsisoft Generic.Malware.GJMePfPk!16g.B31FF682 (B)
SentinelOne Static AI – Malicious PE
GData Generic.Malware.GJMePfPk!16g.B31FF682
Webroot W32.Worm.Gen
Avira WORM/Rbot.Gen
ZoneAlarm Email-Worm.Win32.Gigex
Microsoft Worm:Win32/Gigex.A@mm
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.HDC.R476052
Acronis suspicious
McAfee W32/Gink@MM
MAX malware (ai score=80)
Malwarebytes Worm.Giga
TrendMicro-HouseCall WORM_UGIG.B
Rising Worm.Gigex.s (CLASSIC)
Yandex Trojan.GenAsa!ei8CZizcGto
Ikarus Worm.Win32.Gigex
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Gigex.A@mm
BitDefenderTheta AI:FileInfector.6541C4AD10
AVG Win32:Evo-gen [Susp]
Panda Trj/Genetic.gen

How to remove Worm.Giga?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry
Tags: Worm.Giga

Recent Posts

About “Rogue:Win32/Vakcune” infection

The Rogue:Win32/Vakcune is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

IL:Trojan.MSILZilla.123358 information

The IL:Trojan.MSILZilla.123358 is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Trojan:MSIL/Zusy.GPA!MTB removal guide

The Trojan:MSIL/Zusy.GPA!MTB is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Trojan:MSIL/AgentTesla.ABQW!MTB information

The Trojan:MSIL/AgentTesla.ABQW!MTB is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

How to remove “Malware.AI.1989646990”?

The Malware.AI.1989646990 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Generic.Dacic.49348E91.A.BFBDF3C5 (file analysis)

The Generic.Dacic.49348E91.A.BFBDF3C5 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago