Categories: Worm

Should I remove “Worm:Win32/Gigex!pz”?

The Worm:Win32/Gigex!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gigex!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Harvests information related to installed mail clients

How to determine Worm:Win32/Gigex!pz?


File Info:

name: 640AFB92D2FE3BD94223.mlwpath: /opt/CAPEv2/storage/binaries/9eb42cd4d391106382676d95d7cbb26f90b6b53538143528f02908f2920cd1eccrc32: 417E246Emd5: 640afb92d2fe3bd9422366e5d9668282sha1: 1f95fb5461e607f187fe100df639b13fe27de162sha256: 9eb42cd4d391106382676d95d7cbb26f90b6b53538143528f02908f2920cd1ecsha512: be9ecbca77b1e28ba7cba0b3cf76708abc000a5285863e906f98596258e1eab4bfe6a7a08e19b2518f4067e3e3dc39da2027dc859141e8c31d9b80207de15291ssdeep: 384:dhygFlTYGyGd+9yQpt4Z4djtJ2oRnqXD31/sIZczOi4nI8p:dhJmGdqZrZMD3cVSI8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16E0338736B68C691C2246ABA4E911F44FC271ED337A6C46CC9ECF5098B5E8372C90F52sha3_384: c28db62b8473888953a4f3a74c9e1fdc6ef2c5f5f443258bfb61e682ca2997f62e2dc78dc56cea222cf96f1ab98d4b7cep_bytes: 87e4eb011686c0509c58f6c40175fe58timestamp: 2002-08-30 14:18:48

Version Info:

0: [No Data]

Worm:Win32/Gigex!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Gigex.A@mm
FireEye Generic.mg.640afb92d2fe3bd9
Skyhigh BehavesLike.Win32.Generic.nm
McAfee W32/Gink@MM
Malwarebytes Gigex.Worm.Email.DDS
Zillya Worm.Gigex.Win32.13622
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005581461 )
K7GW Trojan ( 005581461 )
Cybereason malicious.461e60
Arcabit Win32.Gigex.E90817
Symantec W32.Gink.Worm
ESET-NOD32 Win32/Gigex.A
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Worm.Gigex-10018514-0
Kaspersky Email-Worm.Win32.Gigex
BitDefender Win32.Gigex.A@mm
NANO-Antivirus Trojan.Win32.Gigex.fqibkj
Avast Win32:Evo-gen [Trj]
Tencent Email-Worm.Win32.Gigex.ha
TACHYON Trojan/W32.Agent.38012.AC
Emsisoft Win32.Gigex.A@mm (B)
F-Secure Worm.WORM/Rbot.Gen
DrWeb Win32.HLLM.Gigu.24608
VIPRE Win32.Gigex.A@mm
TrendMicro WORM_UGIG.B
Sophos W32/Gigex-A
Ikarus Worm.Win32.Gigex
Jiangmin Worm.Gigex.cmp
Webroot W32.Worm.Gen
Varist W32/Gigex.A.gen!Eldorado
Avira WORM/Rbot.Gen
Antiy-AVL Worm[Email]/Win32.Gigex
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Gigex.A@8f3nxw
Microsoft Worm:Win32/Gigex!pz
ZoneAlarm Email-Worm.Win32.Gigex
GData Win32.Gigex.A@mm
Google Detected
AhnLab-V3 Trojan/Win.HDC.R476052
Acronis suspicious
VBA32 Packed.Krap
ALYac Win32.Gigex.A@mm
MAX malware (ai score=83)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_UGIG.B
Rising Worm.Gigex!8.5D2D (TFE:5:yC7tUjuCPuC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Gigex.A@mm
BitDefenderTheta AI:FileInfector.6541C4AD10
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Gigex!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago