Categories: Trojan

Trojan.BingomlRI.S26307414 removal

The Trojan.BingomlRI.S26307414 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.BingomlRI.S26307414 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Belarusian
  • Authenticode signature is invalid

How to determine Trojan.BingomlRI.S26307414?


File Info:

name: A315C6125710FC798B6E.mlwpath: /opt/CAPEv2/storage/binaries/8bf283aeaaaae327499c505ac90c44e7fce3c5ad5c8d82679e239ba9e5ce3234crc32: 9A8F3DEEmd5: a315c6125710fc798b6ede96297436b4sha1: 93b18fa34724e0742cf38006ce0a06ba8c70986esha256: 8bf283aeaaaae327499c505ac90c44e7fce3c5ad5c8d82679e239ba9e5ce3234sha512: 7614913be2bcdf3e91b54e302bbc369613e73bb8652200ec9e5ffbae6723df8537cdcb3e2105a6e593a9a097985622f9dd2b2228b0dcd5e62722653e0f1e7a3fssdeep: 6144:J0mRPSJpkP1Kk5TYJVLxwnFCFjf+jw2fQYLB1wyThyQSVU7ITsq:6pkPb6JCCJfCwy1mU7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14494E0D172D1C4B2C59A30715831EBE86A7BBC71E965D94737383BAE1E703C04A6239Esha3_384: 5fbff1f67737f59d42cfcb50e39717701fcb2fe50708c58adfd2cb09844e94fdb39184d1c34728f7bbbfe720fe34fb87ep_bytes: e8675b0000e978feffffcccccccccccctimestamp: 2020-07-26 22:30:55

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.10.70.57Translation: 0x0129 0x0794

Trojan.BingomlRI.S26307414 also known as:

Lionic Trojan.Multi.Generic.4!c
MicroWorld-eScan Trojan.GenericKD.47959968
CAT-QuickHeal Trojan.BingomlRI.S26307414
McAfee Trojan-FUFX!A315C6125710
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 003e58dd1 )
K7GW Trojan ( 003e58dd1 )
Cybereason malicious.34724e
BitDefenderTheta Gen:NN.ZexaF.34232.BqW@auIkR8kc
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HOAJ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9935605-0
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:AceCrypter-B [Cryp]
Tencent Trojan-ransom.Win32.Stop.16000284
Ad-Aware Trojan.GenericKD.47959968
Sophos Mal/Generic-S + Mal/Agent-AWV
Comodo Malware@#1iq5v630lbj71
Zillya Trojan.Kryptik.Win32.3688012
TrendMicro TROJ_GEN.R002C0PAI22
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Raccoon
Jiangmin Trojan.Bsymem.bxr
Avira TR/Kryptik.lsxel
Antiy-AVL Trojan/Generic.ASMalwS.350D7E3
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Ransom:Win32/StopCrypt.PAO!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R465889
Acronis suspicious
VBA32 BScope.TrojanSpy.Stealer
ALYac Trojan.GenericKD.47959968
MAX malware (ai score=84)
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0PAI22
Rising Trojan.Kryptik!1.DB29 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenericKDZ.6DF1!tr
AVG Win32:AceCrypter-B [Cryp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.BingomlRI.S26307414?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago