Categories: Trojan

Trojan.Win32.Reconyc.iqmy removal instruction

The Trojan.Win32.Reconyc.iqmy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Reconyc.iqmy virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.Reconyc.iqmy?


File Info:

name: C6C76573F514570D5415.mlwpath: /opt/CAPEv2/storage/binaries/ca877125c7cb5bcfd23c2d06e29f045af797e985e1eab554f9c995a2d7af95b6crc32: 7CEDC11Amd5: c6c76573f514570d5415756e679db1d6sha1: 0deb546bac3092da534d21a4c0dde79c8eac9862sha256: ca877125c7cb5bcfd23c2d06e29f045af797e985e1eab554f9c995a2d7af95b6sha512: c4dbef6af0d0789e1266050198db104fb588f0d482094df49a17abfdcf97bfb1be8fc4c808fe454c96a37d805465922a126ba7e189953df152f666b4ae75ae13ssdeep: 98304:UJQaLXiZx9lyUZJ0HArfMgHHIpP3Vd42VQ//i6rQUKx44bacL7ZI:UJQaL4yUE8ERd42VQhroxXbZ3Otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C626CEA1B401F035DDE508B7EB7E89B28D6C8E15372B38E3A5F87489C1B60E1653925Fsha3_384: 6ae64f9ebd29050c19d87eb5924798b86cf94448a1640986a28e924e84519fe183a2c6d16c978e3dfc23bc10612edaa4ep_bytes: e872030000e936fdffff8bff558bec8btimestamp: 2008-11-10 09:40:35

Version Info:

0: [No Data]

Trojan.Win32.Reconyc.iqmy also known as:

Lionic Trojan.Win32.Reconyc.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.FKUK
FireEye Generic.mg.c6c76573f514570d
ALYac Trojan.Agent.FKUK
Cylance Unsafe
Zillya Worm.Agent.Win32.42197
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004d311e1 )
Alibaba Trojan:Win32/Reconyc.2792fe18
K7GW Trojan ( 004d311e1 )
Cybereason malicious.3f5145
VirIT Trojan.Win32.Injector.CTHH
Cyren W32/PYFileDel.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Python/Agent.K
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Reconyc.iqmy
BitDefender Trojan.Agent.FKUK
NANO-Antivirus Trojan.Py2Exe.PyAgent.eqmocu
Avast FileRepMalware
Tencent Malware.Win32.Gencirc.10b3fe34
Ad-Aware Trojan.Agent.FKUK
TACHYON Trojan/W32.Blakamba.4808636
Emsisoft Trojan.Agent.FKUK (B)
DrWeb Python.Siggen.13
VIPRE Virus.Win32.Sality.at (v)
TrendMicro Worm.Win32.PYSIS.SM
McAfee-GW-Edition BehavesLike.Win32.Trojan.rc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.14FCSP5
Webroot W32.Trojan.Gen
Avira TR/Worm.Gen
Gridinsoft Ransom.Win32.Skeeyah.sa
ViRobot Trojan.Win32.Z.Agent.4808636.BI
ZoneAlarm Trojan.Win32.Reconyc.iqmy
Microsoft Trojan:Win32/Tnega!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Skeeyah.R361074
McAfee Trojan-FLOM!C6C76573F514
MAX malware (ai score=83)
VBA32 Trojan.Reconyc
Malwarebytes Worm.Agent
TrendMicro-HouseCall Worm.Win32.PYSIS.SM
Rising Worm.Agent!8.25 (CLOUD)
Yandex Trojan.Worm!rH3RF18gmPw
Fortinet W32/Agent.K!tr
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Win32.Reconyc.iqmy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago