Trojan

Trojan.Win32.Bingoml.btza information

Malware Removal

The Trojan.Win32.Bingoml.btza is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.btza virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary

How to determine Trojan.Win32.Bingoml.btza?


File Info:

name: 3DBD3E71F96F9B51884B.mlw
path: /opt/CAPEv2/storage/binaries/21f091b12e18cfc71b447df1e2c91785053e0713187af888bb1ee9d24006b524
crc32: E874723F
md5: 3dbd3e71f96f9b51884b41731177fd24
sha1: 3d52a7b5a59494051f077fa0c71e57cd58815f1e
sha256: 21f091b12e18cfc71b447df1e2c91785053e0713187af888bb1ee9d24006b524
sha512: e6d3fa7f8f8231995fe57e7c286b640fa77cd6a773aa806bae411bc66aebf4e0486a3d60f62b923250ca611e2c3de493bfbed339a1f03ee9d9d549316694ab18
ssdeep: 98304:Iv+eI1g2vnmw0Anpa4iizvEEOAammMnVdNLkcmsLLwMMMtbTOOYEwMAq6C:Iv+/g8mPAn0qkgnVEcm6rBOZOD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1344633CAAEBE6217DDFB09322855F006C86E3710D2215DE6CB753412AD1DBE87A341F6
sha3_384: 8e0d477a251f39a00be6c20ad7c8e625112f83d7d3227ac7f40dd87318ecef8143a0ba163b514ec1b8d49702430e29aa
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

FileVersion: 4.18.1907.16384 (WinBuild.160101.0800)
ProductVersion: 4.18.1907.16384
ProductName: Microsoft® Windows® Operating System
OriginalFilename: SecurityHealthService.exe
InternalName: SecurityHealthService
CompanyName: Microsoft Corporation
Translation: 0x0000 0x04e4

Trojan.Win32.Bingoml.btza also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Tiny.trFe
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Trojan.GenericKD.46183452
ALYacDropped:Trojan.GenericKD.46183452
CylanceUnsafe
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:Win64/Miners.e3707a9e
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/Trojan.YOBB-5507
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Bingoml.btza
BitDefenderDropped:Trojan.GenericKD.46183452
AvastWin32:Trojan-gen
TencentWin32.Trojan.Bingoml.Lnyr
Ad-AwareDropped:Trojan.GenericKD.46183452
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.3dbd3e71f96f9b51
EmsisoftDropped:Trojan.GenericKD.46183452 (B)
SentinelOneStatic AI – Malicious PE
GDataDropped:Trojan.GenericKD.46183452
Antiy-AVLTrojan/Generic.ASMalwS.2B9EB3B
ArcabitTrojan.Generic.D2C0B41C
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.R418777
McAfeeArtemis!3DBD3E71F96F
MAXmalware (ai score=83)
VBA32Trojan.Sdum
MalwarebytesMalware.AI.392946571
RisingTrojan.Generic@ML.100 (RDML:3ZKhJsvTcmYibR8ZfTfkow)
IkarusTrojan.MSIL.KillProc
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/multiple_detections
AVGWin32:Trojan-gen
Cybereasonmalicious.5a5949

How to remove Trojan.Win32.Bingoml.btza?

Trojan.Win32.Bingoml.btza removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment