Categories: Worm

How to remove “Worm:Win32/Gigex!pz”?

The Worm:Win32/Gigex!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gigex!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Harvests information related to installed mail clients

How to determine Worm:Win32/Gigex!pz?


File Info:

name: 70FA1EDD968D04AA7DEC.mlwpath: /opt/CAPEv2/storage/binaries/c1e2c8d632b539712ebdffcefbd99af9c43c7c43681bc2ffe441f7401add2b01crc32: 70F3286Dmd5: 70fa1edd968d04aa7deccf4a50c826c5sha1: e719680ff1f7fcd8ec8cd2bd51d9dec713b0d057sha256: c1e2c8d632b539712ebdffcefbd99af9c43c7c43681bc2ffe441f7401add2b01sha512: 5b6c9f3b84c0e5135c408720d485daa3f780a07328d40e5b36f5e9b2ba81bc0f9519fe0ac411f6fee3c914af075331b7d966e4fee9bb75bfd6b30cd8051c2286ssdeep: 384:t6d0wRqkGaEtp6d2vkZFagbHdcue72N1AMikaHm6rvOTN8VioaAnenI8IfR9:MywHZnCue7LkH6zOTQiGnMI8Itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15D030699FABEA882D067CB3D414A8F0DF114C986D502CCF411DEDA759A87CC97A284CFsha3_384: e50b8aa662689c8d7470c540968b7f903f9f788128994e053d5f805554fee63ccd56f908b63e1f7619714493a2afa2c8ep_bytes: 6683c700eb01580c0083c00090909090timestamp: 2002-08-30 14:18:48

Version Info:

0: [No Data]

Worm:Win32/Gigex!pz also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Win32.Gigex.A@mm
FireEye Generic.mg.70fa1edd968d04aa
Skyhigh BehavesLike.Win32.Generic.nm
McAfee W32/Gink@MM
Malwarebytes Worm.Giga
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005581461 )
K7AntiVirus Trojan ( 005581461 )
BitDefenderTheta AI:FileInfector.6541C4AD10
Symantec W32.Gink.Worm
Elastic malicious (high confidence)
ESET-NOD32 Win32/Gigex.A
APEX Malicious
Kaspersky Email-Worm.Win32.Gigex
BitDefender Win32.Gigex.A@mm
NANO-Antivirus Trojan.Win32.Gigu.jvhggp
Avast Win32:Evo-gen [Trj]
Rising Worm.Gigex!8.5D2D (TFE:5:yC7tUjuCPuC)
Emsisoft Win32.Gigex.A@mm (B)
F-Secure Worm.WORM/Rbot.Gen
DrWeb Win32.HLLM.Gigu.24608
VIPRE Win32.Gigex.A@mm
TrendMicro WORM_UGIG.B
Trapmine malicious.high.ml.score
Sophos W32/Gigex-A
SentinelOne Static AI – Malicious PE
MAX malware (ai score=83)
GData Win32.Gigex.A@mm
Webroot W32.Worm.Gen
Google Detected
Avira WORM/Rbot.Gen
Varist W32/Gigex.A.gen!Eldorado
Antiy-AVL Worm[Email]/Win32.Gigex
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Gigex.A@8f3nxw
Arcabit Win32.Gigex.E90817
ZoneAlarm Email-Worm.Win32.Gigex
Microsoft Worm:Win32/Gigex!pz
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.HDC.R476052
Acronis suspicious
VBA32 Packed.Krap
ALYac Win32.Gigex.A@mm
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_UGIG.B
Tencent Email-Worm.Win32.Gigex.ha
Yandex Trojan.GenAsa!ei8CZizcGto
Ikarus Worm.Win32.Gigex
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Gigex.A@mm
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Worm:Win32/Gigex!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago