Trojan

Trojan.BingomlRI.S26307414 removal

Malware Removal

The Trojan.BingomlRI.S26307414 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.BingomlRI.S26307414 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Belarusian
  • Authenticode signature is invalid

How to determine Trojan.BingomlRI.S26307414?


File Info:

name: A315C6125710FC798B6E.mlw
path: /opt/CAPEv2/storage/binaries/8bf283aeaaaae327499c505ac90c44e7fce3c5ad5c8d82679e239ba9e5ce3234
crc32: 9A8F3DEE
md5: a315c6125710fc798b6ede96297436b4
sha1: 93b18fa34724e0742cf38006ce0a06ba8c70986e
sha256: 8bf283aeaaaae327499c505ac90c44e7fce3c5ad5c8d82679e239ba9e5ce3234
sha512: 7614913be2bcdf3e91b54e302bbc369613e73bb8652200ec9e5ffbae6723df8537cdcb3e2105a6e593a9a097985622f9dd2b2228b0dcd5e62722653e0f1e7a3f
ssdeep: 6144:J0mRPSJpkP1Kk5TYJVLxwnFCFjf+jw2fQYLB1wyThyQSVU7ITsq:6pkPb6JCCJfCwy1mU7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14494E0D172D1C4B2C59A30715831EBE86A7BBC71E965D94737383BAE1E703C04A6239E
sha3_384: 5fbff1f67737f59d42cfcb50e39717701fcb2fe50708c58adfd2cb09844e94fdb39184d1c34728f7bbbfe720fe34fb87
ep_bytes: e8675b0000e978feffffcccccccccccc
timestamp: 2020-07-26 22:30:55

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.57
Translation: 0x0129 0x0794

Trojan.BingomlRI.S26307414 also known as:

LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.47959968
CAT-QuickHealTrojan.BingomlRI.S26307414
McAfeeTrojan-FUFX!A315C6125710
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.34724e
BitDefenderThetaGen:NN.ZexaF.34232.BqW@auIkR8kc
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOAJ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9935605-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:AceCrypter-B [Cryp]
TencentTrojan-ransom.Win32.Stop.16000284
Ad-AwareTrojan.GenericKD.47959968
SophosMal/Generic-S + Mal/Agent-AWV
ComodoMalware@#1iq5v630lbj71
ZillyaTrojan.Kryptik.Win32.3688012
TrendMicroTROJ_GEN.R002C0PAI22
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Raccoon
JiangminTrojan.Bsymem.bxr
AviraTR/Kryptik.lsxel
Antiy-AVLTrojan/Generic.ASMalwS.350D7E3
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.PAO!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R465889
Acronissuspicious
VBA32BScope.TrojanSpy.Stealer
ALYacTrojan.GenericKD.47959968
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PAI22
RisingTrojan.Kryptik!1.DB29 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.6DF1!tr
AVGWin32:AceCrypter-B [Cryp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.BingomlRI.S26307414?

Trojan.BingomlRI.S26307414 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment