Trojan

Trojan.Win32.Bingoml removal

Malware Removal

The Trojan.Win32.Bingoml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Bingoml?


File Info:

crc32: 568391DB
md5: 30a5700c24d2b7309246dab7840a8bfd
name: 30A5700C24D2B7309246DAB7840A8BFD.mlw
sha1: ace52b8a7dddab89c9eb4a814c6b6966839ac98d
sha256: 505444f717a025128ad4702551cca54cd2b13153e7d68214db7119b3dd939fbb
sha512: 3fac6c8e0ed19a4fe824cb115734b9635394089bc1e7b54a006fd53ba5fbf66156973066894faf484e32febee26ead7a83269c38e0301b5225b8e5b1970b0d0b
ssdeep: 24576:wnYO6b38bEngZQ4MS9/PBU9Buz15W+FXEy59dA:wnSnSyWXXEy59C
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bingoml also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.256699
FireEyeGeneric.mg.30a5700c24d2b730
McAfeeFareit-FZO!30A5700C24D2
CylanceUnsafe
SangforTrojan.Win32.Woreflint.A
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45780735
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/Trojan.ZTXX-6111
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.Win32.Bingoml.gen
AlibabaTrojan:Win32/Fareit.616c733e
RisingTrojan.Kryptik!1.D2D5 (CLASSIC)
Ad-AwareTrojan.GenericKD.45780735
EmsisoftTrojan.GenericKD.45780735 (B)
DrWebTrojan.DownLoader36.47708
McAfee-GW-EditionFareit-FZO!30A5700C24D2
SophosMal/Generic-S
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=87)
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Strictor.D3EABB
ZoneAlarmHEUR:Trojan.Win32.Bingoml.gen
GDataTrojan.GenericKD.45780735
CynetMalicious (score: 100)
MalwarebytesMalware.AI.4078401189
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H06BO21
eGambitPE.Heur.InvalidSig
FortinetPossibleThreat.PALLAS.H
WebrootW32.Malware.Gen
AVGWin32:Malware-gen
Cybereasonmalicious.a7ddda
AvastWin32:Malware-gen
Qihoo-360Win32/Trojan.Bingoml.HgIASPoA

How to remove Trojan.Win32.Bingoml?

Trojan.Win32.Bingoml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment