Worm

Worm.Win32.Recyl.lh removal guide

Malware Removal

The Worm.Win32.Recyl.lh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Recyl.lh virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Worm.Win32.Recyl.lh?


File Info:

name: C94783E10995197F9177.mlw
path: /opt/CAPEv2/storage/binaries/bdba852fa08ed8da872d68f25c3e0f34af1c3589b22054eaa93bd27aeadb2062
crc32: 7F7CE75E
md5: c94783e10995197f9177e6c72ae53e6a
sha1: d0e5f6e726df9f5c27b37d5361a2180d8f24ad6c
sha256: bdba852fa08ed8da872d68f25c3e0f34af1c3589b22054eaa93bd27aeadb2062
sha512: 5f089546cc76fa92ca1e397d265abbb3dd19bbcd44048b280470a18a55c2d2546ca78a393c52e259e89970af62f5fb3ef1bf8912606909ce53e69390eae526a9
ssdeep: 98304:l41fVffdisH0Ol1d8t2ReF8/m+7rrHG/RqndIK+:G19csUQ8QReF90v1ndIK+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172E5335238404115FB1A1F318716FAD5662C7D3D86E9E41EE038BE3AEA344835B7B25F
sha3_384: 07d051e21e5540925268d925bd48464c6a3fc0e90f34ec4e976708a1b4ec7f32c24b7e82ddc753cfdc5406329600e6eb
ep_bytes: e8fd140000e989feffff8bff558bec81
timestamp: 2014-04-30 00:27:58

Version Info:

0: [No Data]

Worm.Win32.Recyl.lh also known as:

BkavW32.AIDetect.malware2
LionicWorm.Win32.Recyl.o!c
MicroWorld-eScanTrojan.GenericKD.12196869
FireEyeGeneric.mg.c94783e10995197f
McAfeeArtemis!C94783E10995
VIPRETrojan.GenericKD.12196869
SangforWorm.Win32.Recyl.8
AlibabaWorm:Win32/Recyl.9a659263
Cybereasonmalicious.109951
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
KasperskyWorm.Win32.Recyl.lh
BitDefenderTrojan.GenericKD.12196869
NANO-AntivirusTrojan.Win32.Scar.dylhnc
RisingMalware.Undefined!8.C (TFE:5:hfoejvhp63V)
Ad-AwareTrojan.GenericKD.12196869
SophosMal/Generic-S
ComodoBackdoor@#39i180rz3neze
DrWebTrojan.MulDrop7.21250
ZillyaTrojan.GenericKD.Win32.244354
McAfee-GW-EditionBehavesLike.Win32.Emotet.wc
EmsisoftTrojan.GenericKD.12196869 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.12196869
JiangminTrojan.Scar.djs
GoogleDetected
AviraHEUR/AGEN.1213716
Antiy-AVLTrojan/Generic.ASMalwS.103
ArcabitTrojan.Generic.DBA1C05
ZoneAlarmWorm.Win32.Recyl.lh
MicrosoftTrojan:Win32/Occamy.CBD
CynetMalicious (score: 99)
ALYacTrojan.Agent.Bitrep.A
MAXmalware (ai score=99)
VBA32Trojan.Scar
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CF922
TencentWin32.Worm.Recyl.Qsmw
YandexTrojan.GenAsa!d5staIxytYE
IkarusTrojan.Agent
MaxSecureTrojan.Malware.7164915.susgen
BitDefenderThetaGen:NN.ZexaE.34646.kxZ@aG542Iii
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm.Win32.Recyl.lh?

Worm.Win32.Recyl.lh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment