Categories: Trojan

Trojan.Win32.Bingoml.dhxj removal tips

The Trojan.Win32.Bingoml.dhxj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.dhxj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file

How to determine Trojan.Win32.Bingoml.dhxj?


File Info:

name: 24EF83E42DC0E76C18F6.mlwpath: /opt/CAPEv2/storage/binaries/e1c914ed02c0524f4dc0a94353ef710d46d6914d2ae40a241748f04c4561020dcrc32: E5882075md5: 24ef83e42dc0e76c18f632e5f9fa83a2sha1: 561cdc9bcc5b26a73422ec1a86c4b687860eac9asha256: e1c914ed02c0524f4dc0a94353ef710d46d6914d2ae40a241748f04c4561020dsha512: 12e06d0a6b4dd603f2a5cbb1ae1eb4e4bd7d821ea97c2730d8f6301f70d34d890cddff110a29e4148d15201d55b00392c306e13f707c9b18df5177c84d913af8ssdeep: 6144:7NeeqnuqGLmvRgMrsX0BzaKZQ2BGEvZm6SxJOKRPzh:7NeSqrvq7X0Znr7ZHSxXPztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19D4423808004FDEAC422DB704F057CE55A8597A117A570C2BD21EE8A9DFAED42EE307Fsha3_384: e1be39381fb69dcecace0a56b3400ea51a87c464965e20be6b4f1c45d8ef370cc9eb1028f79cc88b5da46b68cd173268ep_bytes: 60be009046008dbe0080f9ff57eb0b90timestamp: 2016-05-10 22:18:20

Version Info:

CompanyName: Masquerade RepackFileDescription: Verify ToolFileVersion: 0. 0. 0. 0InternalName: LegalCopyright: Masquerade RepackLegalTrademarks: OriginalFilename: Verify.exeProductName: Verify ToolProductVersion: 0. 0. 0. 0Comments: Translation: 0x0409 0x04e4

Trojan.Win32.Bingoml.dhxj also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.lAby
Elastic malicious (high confidence)
MicroWorld-eScan Dropped:Trojan.GenericKD.38022227
FireEye Generic.mg.24ef83e42dc0e76c
ALYac Dropped:Trojan.GenericKD.38022227
Cylance Unsafe
Zillya Dropper.Agent.Win32.285965
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Bingoml.479a8bf6
K7GW Riskware ( 0040eff71 )
Cybereason malicious.42dc0e
Cyren W32/Trojan.ONHJ-5790
Symantec ML.Attribute.HighConfidence
APEX Malicious
ClamAV Win.Malware.CoinMiner-9866354-1
Kaspersky Trojan.Win32.Bingoml.dhxj
BitDefender Dropped:Trojan.GenericKD.38022227
NANO-Antivirus Trojan.Win32.Samca.elotdn
SUPERAntiSpyware Trojan.Agent/GenericKD
Avast Win32:Malware-gen
Tencent Win32.Trojan.Bingoml.Hstb
Ad-Aware Dropped:Trojan.GenericKD.38022227
Emsisoft Dropped:Trojan.GenericKD.38022227 (B)
McAfee-GW-Edition BehavesLike.Win32.Trojan.dc
Sophos Generic ML PUA (PUA)
Ikarus Trojan.BAT.Crypt
GData Dropped:Trojan.GenericKD.38022227
Jiangmin Client-SMTP.Blat.ag
Avira DR/Delphi.Gen
Antiy-AVL Trojan/Generic.ASMalwS.1F24EE0
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Generic.D2442C53
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4568357
McAfee Artemis!24EF83E42DC0
MAX malware (ai score=89)
VBA32 Trojan.Pynamer
Malwarebytes Malware.AI.13896692
TrendMicro-HouseCall TROJ_GEN.R002H0CA622
Rising Malware.Heuristic!ET#91% (RDMK:cmRtazockZCOwmuKtOlszO0F43BJ)
Yandex Trojan.GenAsa!fHFEUiatRPg
SentinelOne Static AI – Malicious PE
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_60% (W)

How to remove Trojan.Win32.Bingoml.dhxj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago