Categories: Worm

What is “Worm:Win32/Gigex!pz”?

The Worm:Win32/Gigex!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gigex!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Harvests information related to installed mail clients

How to determine Worm:Win32/Gigex!pz?


File Info:

name: C094190BB8323A9C34C3.mlwpath: /opt/CAPEv2/storage/binaries/f18b79ceced18bec201adaabcf5ef9c34ca3f9a30fbf79703ef074e395d77086crc32: 55C0744Emd5: c094190bb8323a9c34c3342149518f88sha1: 6b6ef2871df29a824211fe41f6cf7d45fa553c56sha256: f18b79ceced18bec201adaabcf5ef9c34ca3f9a30fbf79703ef074e395d77086sha512: 6400b2ae1ac8083027425ecd6621b8228f911f97fa0357e1e35f90a3b810de84823e7fe945f3846ae48df01fbbff89c24afb54e89feed4c1e77353742a0d491fssdeep: 384:kAGb7gud1mG6B9JYKZRfm6ila9rT7tAG5N84smg7mV007nI8DDs:kfZ/mG67JDffm6FPtN+m1I8DDstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T101034B813D56B84FC352867177EB06854B791F3B33396A28DE20CC446BD80A45E9FF91sha3_384: 5176d7f02710027703127d7b9f5d8bd3c385301e42cf3d227f1c3d08266f492a7ca78ccb4ba5714984dee24e8c13cb56ep_bytes: fc909090e8277b000067d35a9f43590ftimestamp: 2002-08-30 14:18:48

Version Info:

0: [No Data]

Worm:Win32/Gigex!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Gigex.A@mm
ClamAV Win.Worm.Gigex-10018514-0
FireEye Generic.mg.c094190bb8323a9c
Skyhigh BehavesLike.Win32.Generic.nm
McAfee W32/Gink@MM
Malwarebytes Gigex.Worm.Email.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005581461 )
K7GW Trojan ( 005581461 )
Cybereason malicious.71df29
ESET-NOD32 Win32/Gigex.A
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Email-Worm.Win32.Gigex
BitDefender Win32.Gigex.A@mm
Avast Win32:Evo-gen [Trj]
Tencent Email-Worm.Win32.Gigex.ha
Sophos W32/Gigex-A
F-Secure Worm.WORM/Rbot.Gen
DrWeb Win32.HLLM.Gigu.24608
VIPRE Win32.Gigex.A@mm
TrendMicro WORM_UGIG.B
Trapmine malicious.high.ml.score
Emsisoft Win32.Gigex.A@mm (B)
Ikarus Worm.Win32.Gigex
GData Win32.Gigex.A@mm
Webroot W32.Worm.Gen
Google Detected
Avira WORM/Rbot.Gen
Antiy-AVL Worm[Email]/Win32.Gigex
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Gigex.A@8f3nxw
Arcabit Win32.Gigex.E90817
ZoneAlarm Email-Worm.Win32.Gigex
Microsoft Worm:Win32/Gigex!pz
Varist W32/Gigex.A.gen!Eldorado
AhnLab-V3 Trojan/Win.HDC.R476052
Acronis suspicious
VBA32 Packed.Krap
ALYac Win32.Gigex.A@mm
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_UGIG.B
Rising Worm.Gigex!8.5D2D (TFE:5:yC7tUjuCPuC)
Yandex Trojan.GenAsa!ei8CZizcGto
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Gigex.A@mm
BitDefenderTheta AI:FileInfector.6541C4AD10
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Gigex!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago