Categories: Trojan

Trojan.Win32.Bingoml.cysp removal

The Trojan.Win32.Bingoml.cysp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.cysp virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.Win32.Bingoml.cysp?


File Info:

name: 50B39018172B483BF15A.mlwpath: /opt/CAPEv2/storage/binaries/a7c3cd8de7634b10b64340c3d4b50b7de29a6aa9acade5ac9d2f00f31506361fcrc32: F5E2EBAFmd5: 50b39018172b483bf15a41cb83c21af0sha1: d5329e884c9e3814986d3c9caf93d566f2544c15sha256: a7c3cd8de7634b10b64340c3d4b50b7de29a6aa9acade5ac9d2f00f31506361fsha512: 016faba272b9399e55bc122faafc8cbed4cd648d1e9f54b885ef1d896543ad65c88a827f1ceaa5c2de9599bd550ab7ccad055720fc10bb071da5d7217f138765ssdeep: 12288:OXuHGHGDVYbf3k0nAUou+JCqPHeGeuNXeRJ7TtY/aJwvgC7EOp:OXHE2BnAUYh2UZyJ7G/a2uOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T100E4BEC2725745C0CEFD61331AA5BB4CA1FAD2B5EF64950829D8F83ACCB8AC1D448DD9sha3_384: b4c6a8f70c2fbd7a6b1e55693770f4defc81c393f3cba39b8923756b2a25521b7750b1b9d6593d57bd47a064842043a0ep_bytes: 5150528d0d18000000648b0101c801c8timestamp: 2020-05-21 20:14:57

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.25Translation: 0x0114 0x046a

Trojan.Win32.Bingoml.cysp also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Bingoml.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.GenericKDZ.80746
Cylance Unsafe
VIPRE Virus.Win32.Expiro.dp (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00561cbf1 )
Alibaba Ransom:Win32/Bingoml.e25b4551
K7GW Trojan ( 00561cbf1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Win32.Expiro.CV
Cyren W32/StopCrypt.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Expiro.CP
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Expiro-9926413-0
Kaspersky Trojan.Win32.Bingoml.cysp
BitDefender Trojan.GenericKDZ.80746
NANO-Antivirus Virus.Win32.Gen.ccmw
ViRobot Trojan.Win32.Z.Expiro.702464
MicroWorld-eScan Trojan.GenericKDZ.80746
Avast Win32:Xpirat-C [Inf]
Rising Trojan.Kryptik!1.DAC3 (CLOUD)
Ad-Aware Trojan.GenericKDZ.80746
Sophos ML/PE-A + Mal/EncPk-MK
DrWeb Trojan.PWS.Siggen3.6803
TrendMicro Virus.Win32.EXPIRO.AD
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
FireEye Generic.mg.50b39018172b483b
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.80746
Jiangmin Trojan.PSW.Stealer.abj
Webroot W32.Expiro
Avira W32/Infector.Gen8
Antiy-AVL Trojan/Generic.ASVirus.315
Arcabit Trojan.Generic.D13B6A
Microsoft Ransom:Win32/StopCrypt.MVK!MTB
AhnLab-V3 Ransomware/Win.Stop.R452934
Acronis suspicious
McAfee Packed-GEE!50B39018172B
MAX malware (ai score=82)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Virus.Win32.EXPIRO.AD
Tencent Virus.Win32.Expiro.ns
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Expiro.NDG
BitDefenderTheta Gen:NN.ZexaF.34182.Qq0@a8THsJdI
AVG Win32:Xpirat-C [Inf]
Cybereason malicious.8172b4
Panda Trj/GdSda.A

How to remove Trojan.Win32.Bingoml.cysp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago