Categories: Worm

Worm.Win32.Recyl.lh removal guide

The Worm.Win32.Recyl.lh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Recyl.lh virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Worm.Win32.Recyl.lh?


File Info:

name: C94783E10995197F9177.mlwpath: /opt/CAPEv2/storage/binaries/bdba852fa08ed8da872d68f25c3e0f34af1c3589b22054eaa93bd27aeadb2062crc32: 7F7CE75Emd5: c94783e10995197f9177e6c72ae53e6asha1: d0e5f6e726df9f5c27b37d5361a2180d8f24ad6csha256: bdba852fa08ed8da872d68f25c3e0f34af1c3589b22054eaa93bd27aeadb2062sha512: 5f089546cc76fa92ca1e397d265abbb3dd19bbcd44048b280470a18a55c2d2546ca78a393c52e259e89970af62f5fb3ef1bf8912606909ce53e69390eae526a9ssdeep: 98304:l41fVffdisH0Ol1d8t2ReF8/m+7rrHG/RqndIK+:G19csUQ8QReF90v1ndIK+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T172E5335238404115FB1A1F318716FAD5662C7D3D86E9E41EE038BE3AEA344835B7B25Fsha3_384: 07d051e21e5540925268d925bd48464c6a3fc0e90f34ec4e976708a1b4ec7f32c24b7e82ddc753cfdc5406329600e6ebep_bytes: e8fd140000e989feffff8bff558bec81timestamp: 2014-04-30 00:27:58

Version Info:

0: [No Data]

Worm.Win32.Recyl.lh also known as:

Bkav W32.AIDetect.malware2
Lionic Worm.Win32.Recyl.o!c
MicroWorld-eScan Trojan.GenericKD.12196869
FireEye Generic.mg.c94783e10995197f
McAfee Artemis!C94783E10995
VIPRE Trojan.GenericKD.12196869
Sangfor Worm.Win32.Recyl.8
Alibaba Worm:Win32/Recyl.9a659263
Cybereason malicious.109951
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Paloalto generic.ml
Kaspersky Worm.Win32.Recyl.lh
BitDefender Trojan.GenericKD.12196869
NANO-Antivirus Trojan.Win32.Scar.dylhnc
Rising Malware.Undefined!8.C (TFE:5:hfoejvhp63V)
Ad-Aware Trojan.GenericKD.12196869
Sophos Mal/Generic-S
Comodo Backdoor@#39i180rz3neze
DrWeb Trojan.MulDrop7.21250
Zillya Trojan.GenericKD.Win32.244354
McAfee-GW-Edition BehavesLike.Win32.Emotet.wc
Emsisoft Trojan.GenericKD.12196869 (B)
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKD.12196869
Jiangmin Trojan.Scar.djs
Google Detected
Avira HEUR/AGEN.1213716
Antiy-AVL Trojan/Generic.ASMalwS.103
Arcabit Trojan.Generic.DBA1C05
ZoneAlarm Worm.Win32.Recyl.lh
Microsoft Trojan:Win32/Occamy.CBD
Cynet Malicious (score: 99)
ALYac Trojan.Agent.Bitrep.A
MAX malware (ai score=99)
VBA32 Trojan.Scar
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R002H0CF922
Tencent Win32.Worm.Recyl.Qsmw
Yandex Trojan.GenAsa!d5staIxytYE
Ikarus Trojan.Agent
MaxSecure Trojan.Malware.7164915.susgen
BitDefenderTheta Gen:NN.ZexaE.34646.kxZ@aG542Iii
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm.Win32.Recyl.lh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

UDS:NetTool.Win64.FRP removal tips

The UDS:NetTool.Win64.FRP is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Should I remove “Worm.Win32.Vobfus.ykp”?

The Worm.Win32.Vobfus.ykp is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Doina.66979 removal tips

The Doina.66979 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago