Worm

Worm.Win32.Rikihaki.gn removal instruction

Malware Removal

The Worm.Win32.Rikihaki.gn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Rikihaki.gn virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup

How to determine Worm.Win32.Rikihaki.gn?


File Info:

name: 5A424E2BED195925A2E0.mlw
path: /opt/CAPEv2/storage/binaries/ddd669c4d6e7b2cb36f13ba9d8023433b2522dc892dcef21acb433f2336b33cd
crc32: 79971B0C
md5: 5a424e2bed195925a2e0d6f7af21e39f
sha1: a51323d305ff69ff06af4dfa634bfa51bbed8f08
sha256: ddd669c4d6e7b2cb36f13ba9d8023433b2522dc892dcef21acb433f2336b33cd
sha512: 02528326dd7cd043ce5ecd6ac822db15b8f403aa59d3ed7dd10f750dc7475ed0fe09c7517efd805acb599ca119f25d7633d205ada81664bf5bb4898418c91baa
ssdeep: 6144:SNy6C9R7gXlWAbehLQq2UM7Je4kv0HO883Si5/0M:c0hLR2UM7A4S0S3S0/0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166A47E10F672D035F0A302F68EB682F4A9347A70177940C777D469AE6B68AE4ED35B13
sha3_384: ec2c3f26e3b64f8b68ee8dbb540b55dd9bf0d8e8c9670336644ba0f6525c3a7c7423e402e3e907129bccd80775f4e7de
ep_bytes: 558bece8d82a0100e8030000005dc3cc
timestamp: 2014-06-16 11:09:27

Version Info:

0: [No Data]

Worm.Win32.Rikihaki.gn also known as:

Elasticmalicious (high confidence)
DrWebTrojan.KillFiles.14550
MicroWorld-eScanGen:Variant.Backdoor.ShadowWali.1
FireEyeGeneric.mg.5a424e2bed195925
CAT-QuickHealWorm.Rikihaki.A4
ALYacGen:Variant.Backdoor.ShadowWali.1
CylanceUnsafe
ZillyaWorm.Agent.Win32.28025
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 00023ea01 )
K7AntiVirusTrojan ( 00023ea01 )
BitDefenderThetaAI:Packer.0585414E1F
VirITTrojan.Win32.Agent4.BXTR
CyrenW32/S-4112289e!Eldorado
SymantecTrojan.Tinba
ESET-NOD32Win32/Agent.NPZ
TrendMicro-HouseCallWORM_RIKIHAKI.SM
KasperskyWorm.Win32.Rikihaki.gn
BitDefenderGen:Variant.Backdoor.ShadowWali.1
NANO-AntivirusTrojan.Win32.KillFiles.didhhl
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11e24c84
EmsisoftGen:Variant.Backdoor.ShadowWali.1 (B)
ComodoWorm.Win32.Rikihaki.A@5sbndo
BaiduWin32.Worm.Agent.fw
TrendMicroWORM_RIKIHAKI.SM
McAfee-GW-EditionBehavesLike.Win32.CoinMiner.gh
SophosML/PE-A + Mal/Zusy-A
IkarusWorm.Win32.Agent
AviraHEUR/AGEN.1119489
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.AAB6CF
MicrosoftWorm:Win32/Rikihaki.A
GDataGen:Variant.Backdoor.ShadowWali.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R148972
McAfeeW32/Worm-FYO!5A424E2BED19
VBA32BScope.Trojan.KillFiles
MalwarebytesWorm.Agent
APEXMalicious
RisingWorm.Rikihaki!1.A2F0 (CLASSIC)
YandexWorm.Agent!cazTjFK00UQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.NQD!worm
AVGWin32:Malware-gen
Cybereasonmalicious.bed195
PandaTrj/Genetic.gen

How to remove Worm.Win32.Rikihaki.gn?

Worm.Win32.Rikihaki.gn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment