Trojan

Trojan.Win32.Bingoml.cvmi malicious file

Malware Removal

The Trojan.Win32.Bingoml.cvmi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.cvmi virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan.Win32.Bingoml.cvmi?


File Info:

name: 067C0216BA9A03CA83BB.mlw
path: /opt/CAPEv2/storage/binaries/eabf3933309138e2f1b85943afd98010360e90b5a92f4f6387a0e44718b546d3
crc32: 701716F4
md5: 067c0216ba9a03ca83bb594abedd8dfd
sha1: 80450255bcbddbcd8d62e202fa975ceb382e6ea6
sha256: eabf3933309138e2f1b85943afd98010360e90b5a92f4f6387a0e44718b546d3
sha512: 2940c3fcaf70ac6b05be99609c1a33aa20afe5d423feaacb5ba0b9de4330ffc487fea366865a10af9fe3b01fc291aadc9353a03712b0642026b299c69ba5b215
ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfzxdO:fq6+ouCpk2mpcWJ0r+QNTBfza
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F937D45F3E241F7EAE10A7100A6712FA73567249724E8DBC34C3D829953AD5AA3C3F9
sha3_384: afddf503ceb2d10e0b8eedc593bddbd210e9961944eba396d79cc891efa8cddb356848cadc2bfef9568d92addc5ac37a
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan.Win32.Bingoml.cvmi also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Tiny.trFe
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38250586
FireEyeGeneric.mg.067c0216ba9a03ca
McAfeeArtemis!067C0216BA9A
MalwarebytesMalware.AI.392946571
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Bingoml.e709d017
ArcabitTrojan.Generic.D247A85A
VirITTrojan.Win32.Genus.IHW
CyrenW32/Kryptik.FDM.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0WLE21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Bingoml.cvmi
BitDefenderTrojan.GenericKD.38250586
AvastFileRepMalware
TencentWin32.Trojan.Bingoml.Eym
Ad-AwareTrojan.GenericKD.38250586
EmsisoftTrojan.GenericKD.38250586 (B)
TrendMicroTROJ_GEN.R002C0WLE21
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SophosMal/Generic-S
Antiy-AVLTrojan/Generic.ASMalwS.2B9EB3B
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKD.38250586
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4569248
Acronissuspicious
VBA32Trojan.Bingoml
ALYacTrojan.GenericKD.38250586
MAXmalware (ai score=89)
APEXMalicious
RisingTrojan.Generic@ML.80 (RDMK:Q/SBdycT8RCptzEG/tvYrg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74344596.susgen
FortinetPossibleThreat.PALLAS.H
AVGFileRepMalware
Cybereasonmalicious.5bcbdd
PandaTrj/Genetic.gen

How to remove Trojan.Win32.Bingoml.cvmi?

Trojan.Win32.Bingoml.cvmi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment