Categories: Worm

About “Worm.Win32.Rikihaki.amk” infection

The Worm.Win32.Rikihaki.amk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Rikihaki.amk virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm.Win32.Rikihaki.amk?


File Info:

name: 78E0B17394979E32CDAA.mlwpath: /opt/CAPEv2/storage/binaries/7ce65531fcfaecc27eff4968c3c8ecc1d61636fda902b98415d79e889fe403e3crc32: 8500E191md5: 78e0b17394979e32cdaa0870b69ea097sha1: 8f6e4e1b9b809d18eff28909b93c0ed9b1e23cafsha256: 7ce65531fcfaecc27eff4968c3c8ecc1d61636fda902b98415d79e889fe403e3sha512: b9a730af1169a054a6e528404441c3c263555b3eadec184ce96d420ceb50aa90c81ab4a15ef7f07df91cd0c6bce21d224929263be78efef9b9e2391ff7bdc9a5ssdeep: 6144:xNy6C9R5NS0hAbehLQq2UM7Je4kv0HO883Si5/0lN:gpbhLR2UM7A4S0S3S0/0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T116A46D10E662D039F0E302F68AB6C2F4A9347E70077A44C777D469AE7B686E4AD35713sha3_384: e6dcb5a75fbf192d6932254dbf6db851102b38ce64865ec3e47ca873fc0e9b0159a42deb345fe3918c964d4378536e91ep_bytes: 558bece8d82a0100e8030000005dc3cctimestamp: 2014-06-16 11:09:27

Version Info:

0: [No Data]

Worm.Win32.Rikihaki.amk also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.Rikihaki.o!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Backdoor.ShadowWali.1
FireEye Generic.mg.78e0b17394979e32
CAT-QuickHeal Worm.Rikihaki.A4
McAfee W32/Worm-FYO!78E0B1739497
Malwarebytes Generic.Malware.AI.DDS
Zillya Worm.Agent.Win32.109721
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00023ea01 )
Alibaba Worm:Win32/Rikihaki.9631ebe3
K7GW Trojan ( 00023ea01 )
Cybereason malicious.394979
BitDefenderTheta AI:Packer.0585414E1F
VirIT Trojan.Win32.Agent4.BXTR
Cyren W32/S-4112289e!Eldorado
Symantec Trojan.Tinba
ESET-NOD32 Win32/Agent.NPZ
APEX Malicious
Kaspersky Worm.Win32.Rikihaki.amk
BitDefender Gen:Variant.Backdoor.ShadowWali.1
NANO-Antivirus Trojan.Win32.KillFiles.didhhl
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:Evo-gen [Trj]
Tencent Worm.Win32.Agent.zbi
Emsisoft Gen:Variant.Backdoor.ShadowWali.1 (B)
Baidu Win32.Worm.Agent.fw
F-Secure Heuristic.HEUR/AGEN.1319328
DrWeb Trojan.MulDrop22.42285
VIPRE Gen:Variant.Backdoor.ShadowWali.1
TrendMicro WORM_RIKIHAKI.SM
McAfee-GW-Edition BehavesLike.Win32.Downloader.gh
Trapmine suspicious.low.ml.score
Sophos Mal/Zusy-A
Ikarus Worm.Win32.Agent
GData Win32.Worm.Rikihaki.A
Google Detected
Avira HEUR/AGEN.1319328
Antiy-AVL Worm/Win32.Rikihaki
Xcitium Worm.Win32.Rikihaki.A@5sbndo
Arcabit Trojan.Backdoor.ShadowWali.1
ZoneAlarm Worm.Win32.Rikihaki.amk
Microsoft Worm:Win32/Rikihaki.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R148972
VBA32 BScope.Trojan.KillFiles
MAX malware (ai score=80)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_RIKIHAKI.SM
Rising Worm.Rikihaki!1.A2F0 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.8217193.susgen
Fortinet W32/Agent.NQD!worm
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm.Win32.Rikihaki.amk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago