Trojan

Trojan.BingomlRI.S26308705 removal guide

Malware Removal

The Trojan.BingomlRI.S26308705 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.BingomlRI.S26308705 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Belarusian
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • CAPE detected the SystemBC malware family

How to determine Trojan.BingomlRI.S26308705?


File Info:

name: B6B48F39779A00C8B8A6.mlw
path: /opt/CAPEv2/storage/binaries/53ca800262b15721bf8451e7999c935e65d4eb058126e3c1d4eb9942c9c60858
crc32: BFA7FA5A
md5: b6b48f39779a00c8b8a6fe8ed9db1609
sha1: 3ce9a028d2596d2d827d2a0e3d407a1e6ae83f81
sha256: 53ca800262b15721bf8451e7999c935e65d4eb058126e3c1d4eb9942c9c60858
sha512: 66ac08eefe461db61df8c817a593ebe5f4413d8fb35bdc1ecb6384930de8b1d5977b20c7ff77c5f3c1816687c8df0df1bf0d869367d3edd8f18b8c97a7880259
ssdeep: 3072:oXBCarMvYatIqXwJMnxCGH5t0uSLzxQ9FQVggjcGkNIVqI:6ggqYatDwOxCOnYOW7ITsq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2549DC136D1C4F3F99224308825CFE45AFAF871E961954737F82B2E5EF22C15A76A12
sha3_384: bf1ac82b1684426d0ab8091d02b77e8b3544bb2bbc95f3f007705cce6fd0c554391c3c3f1491f11577b0090d18f7f025
ep_bytes: e837650000e978feffffcccccccccccc
timestamp: 2021-07-22 02:59:33

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.57
Translation: 0x0129 0x0794

Trojan.BingomlRI.S26308705 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.26952
MicroWorld-eScanTrojan.GenericKDZ.82599
FireEyeGeneric.mg.b6b48f39779a00c8
CAT-QuickHealTrojan.BingomlRI.S26308705
McAfeePacked-GEE!B6B48F39779A
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d5971 )
AlibabaRansom:Win32/StopCrypt.ee7d275b
K7GWTrojan ( 0053d5971 )
Cybereasonmalicious.8d2596
BitDefenderThetaGen:NN.ZexaF.34232.rqW@aSybfbbc
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOAJ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Bingoml.gen
BitDefenderTrojan.GenericKDZ.82599
AvastWin32:AceCrypter-B [Cryp]
Ad-AwareTrojan.GenericKDZ.82599
SophosMal/Generic-S + Mal/Agent-AWV
ComodoMalware@#bmhan8oqhypn
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.1RR0I6
JiangminTrojan.Bingoml.cwy
MaxSecureTrojan.Malware.121218.susgen
AviraTR/Crypt.ZPACK.frpcw
Antiy-AVLTrojan/Generic.ASMalwS.35153D4
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Bingoml.gen
MicrosoftRansom:Win32/StopCrypt.PAO!MTB
AhnLab-V3Trojan/Win.MalPE.R465887
ALYacTrojan.GenericKDZ.82599
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.GS
TencentTrojan-ransom.Win32.Stop.16000284
YandexTrojan.Kryptik!z1Aue5sKipI
IkarusTrojan.Win32.Raccoon
FortinetW32/GenericKDZ.6DF1!tr
WebrootW32.Trojan.Gen
AVGWin32:AceCrypter-B [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.BingomlRI.S26308705?

Trojan.BingomlRI.S26308705 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment