Trojan

Trojan.Win32.Bingoml.cysp removal

Malware Removal

The Trojan.Win32.Bingoml.cysp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.cysp virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.Win32.Bingoml.cysp?


File Info:

name: 50B39018172B483BF15A.mlw
path: /opt/CAPEv2/storage/binaries/a7c3cd8de7634b10b64340c3d4b50b7de29a6aa9acade5ac9d2f00f31506361f
crc32: F5E2EBAF
md5: 50b39018172b483bf15a41cb83c21af0
sha1: d5329e884c9e3814986d3c9caf93d566f2544c15
sha256: a7c3cd8de7634b10b64340c3d4b50b7de29a6aa9acade5ac9d2f00f31506361f
sha512: 016faba272b9399e55bc122faafc8cbed4cd648d1e9f54b885ef1d896543ad65c88a827f1ceaa5c2de9599bd550ab7ccad055720fc10bb071da5d7217f138765
ssdeep: 12288:OXuHGHGDVYbf3k0nAUou+JCqPHeGeuNXeRJ7TtY/aJwvgC7EOp:OXHE2BnAUYh2UZyJ7G/a2uO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100E4BEC2725745C0CEFD61331AA5BB4CA1FAD2B5EF64950829D8F83ACCB8AC1D448DD9
sha3_384: b4c6a8f70c2fbd7a6b1e55693770f4defc81c393f3cba39b8923756b2a25521b7750b1b9d6593d57bd47a064842043a0
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2020-05-21 20:14:57

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.25
Translation: 0x0114 0x046a

Trojan.Win32.Bingoml.cysp also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Bingoml.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.80746
CylanceUnsafe
VIPREVirus.Win32.Expiro.dp (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00561cbf1 )
AlibabaRansom:Win32/Bingoml.e25b4551
K7GWTrojan ( 00561cbf1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITWin32.Expiro.CV
CyrenW32/StopCrypt.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.CP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Expiro-9926413-0
KasperskyTrojan.Win32.Bingoml.cysp
BitDefenderTrojan.GenericKDZ.80746
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Expiro.702464
MicroWorld-eScanTrojan.GenericKDZ.80746
AvastWin32:Xpirat-C [Inf]
RisingTrojan.Kryptik!1.DAC3 (CLOUD)
Ad-AwareTrojan.GenericKDZ.80746
SophosML/PE-A + Mal/EncPk-MK
DrWebTrojan.PWS.Siggen3.6803
TrendMicroVirus.Win32.EXPIRO.AD
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.50b39018172b483b
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.80746
JiangminTrojan.PSW.Stealer.abj
WebrootW32.Expiro
AviraW32/Infector.Gen8
Antiy-AVLTrojan/Generic.ASVirus.315
ArcabitTrojan.Generic.D13B6A
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
AhnLab-V3Ransomware/Win.Stop.R452934
Acronissuspicious
McAfeePacked-GEE!50B39018172B
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
TencentVirus.Win32.Expiro.ns
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Expiro.NDG
BitDefenderThetaGen:NN.ZexaF.34182.Qq0@a8THsJdI
AVGWin32:Xpirat-C [Inf]
Cybereasonmalicious.8172b4
PandaTrj/GdSda.A

How to remove Trojan.Win32.Bingoml.cysp?

Trojan.Win32.Bingoml.cysp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment