Categories: Worm

Worm:Win32/Gigex!pz removal guide

The Worm:Win32/Gigex!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gigex!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Harvests information related to installed mail clients

How to determine Worm:Win32/Gigex!pz?


File Info:

name: 82265A5CA1EDD5E7B728.mlwpath: /opt/CAPEv2/storage/binaries/f39354b16bf8232a58bba030e801dfa9aac1c090a4024c0daff5f327c0d15f40crc32: DD63DF8Amd5: 82265a5ca1edd5e7b72820ee197d9203sha1: 8c1d2c26dcc70aaaf3847d461de169747bfd4f64sha256: f39354b16bf8232a58bba030e801dfa9aac1c090a4024c0daff5f327c0d15f40sha512: 961f6f9fc167def49eccde0127c8ba4c0aa06c466eced71a5efafad3f887f263dc33dc111c94611a8d6b8c732cff6dbb5e9555dbc9504ed6be9655aef3a353e9ssdeep: 384:inpwSvnV/qiZWLVuqQz2KiFm9+rB2TlElK8++0QYfL7nI8b7k:uGSv8y4QCKiM9+I5ElZviLDI8bYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19D0316C3FB58CFC2EF22F3B1353017AC67A7089A3E6AA65E455FA19145D2C4139D01DAsha3_384: f8bb9e91fa591a4918cce804aad68b5dd1c6bfc7df02ab85c8e98e4063dc84fd26c1f6a070c9d4cff2957a4a754dee2eep_bytes: 90eb014d6683c100fcfc9090bb308b40timestamp: 2002-08-30 14:18:48

Version Info:

0: [No Data]

Worm:Win32/Gigex!pz also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.Gigex.t!c
MicroWorld-eScan Win32.Gigex.A@mm
Skyhigh BehavesLike.Win32.Generic.nm
ALYac Win32.Gigex.A@mm
Cylance unsafe
Zillya Worm.Gigex.Win32.24048
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Gigex.43fddc62
K7GW Trojan ( 005581461 )
K7AntiVirus Trojan ( 005581461 )
Arcabit Win32.Gigex.E90817
Symantec W32.Gink.Worm
Elastic malicious (high confidence)
ESET-NOD32 Win32/Gigex.A
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Worm.Gigex-10018514-0
Kaspersky Email-Worm.Win32.Gigex
BitDefender Win32.Gigex.A@mm
NANO-Antivirus Trojan.Win32.Gigex.kfljry
Avast Win32:Evo-gen [Trj]
Tencent Worm.Win32.Gigex.ka
Emsisoft Win32.Gigex.A@mm (B)
F-Secure Worm.WORM/Rbot.Gen
DrWeb Win32.HLLM.Gigu.24608
VIPRE Win32.Gigex.A@mm
TrendMicro WORM_UGIG.B
Sophos W32/Gigex-A
SentinelOne Static AI – Malicious PE
Avira WORM/Rbot.Gen
Antiy-AVL Worm[Email]/Win32.Gigex
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Gigex.A@8f3nxw
Microsoft Worm:Win32/Gigex!pz
ZoneAlarm Email-Worm.Win32.Gigex
GData Win32.Gigex.A@mm
Varist W32/Gigex.A.gen!Eldorado
AhnLab-V3 Trojan/Win32.HDC.C82118
Acronis suspicious
McAfee W32/Gink@MM
VBA32 Packed.Krap
Malwarebytes Gigex.Worm.Email.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_UGIG.B
Rising Worm.Gigex!8.5D2D (TFE:5:yC7tUjuCPuC)
Yandex Trojan.GenAsa!ei8CZizcGto
Ikarus Worm.Win32.Gigex
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Gigex.A@mm
BitDefenderTheta AI:FileInfector.6541C4AD10
AVG Win32:Evo-gen [Trj]
Cybereason malicious.6dcc70
DeepInstinct MALICIOUS

How to remove Worm:Win32/Gigex!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago