Trojan

About “Trojan.Win32.Bingoml.axpm” infection

Malware Removal

The Trojan.Win32.Bingoml.axpm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.axpm virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.baidu.com

How to determine Trojan.Win32.Bingoml.axpm?


File Info:

crc32: 7ADD85C2
md5: a5dafe7550fbe755df61cc1269dfd8ee
name: A5DAFE7550FBE755DF61CC1269DFD8EE.mlw
sha1: 70950fd2f14d2b28939844e23ee526a2f6733eae
sha256: 929066186d7e6e2460309b60d774abc07f26b58cadbbe5bba5664ce313e0dbbe
sha512: a0773224e982fbff5890500a756b330e91915f3956e98c30bca7a4c5f4600d537223a480eec4d46a1062824a915d5edb34a7c4b0e6000070c0f0e72509a5af21
ssdeep: 3072:M3iCjKc0g6SHR7K3DbbPgD6dev8WqZ87K02vdCfEglgKxBFfpIUWWLPFd1qF1U+:HaKzbDgedZL02vIMczIaPHi9fsgbr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bingoml.axpm also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Sorri.ouW@auRMU8o
FireEyeGeneric.mg.a5dafe7550fbe755
CAT-QuickHealTrojan.Sorri
ALYacGen:Trojan.Sorri.ouW@auRMU8o
CylanceUnsafe
VIPRETrojan-Dropper.Win32.Resdro.b (v) (not malicious)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052c8a31 )
BitDefenderGen:Trojan.Sorri.ouW@auRMU8o
K7GWTrojan ( 0052c8a31 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/Etap
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Bingoml.axpm
AlibabaBackdoor:Win32/ResDro.67139ad3
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AegisLabTrojan.Win32.Sorri.4!c
RisingTrojan.Crypto!8.364 (CLOUD)
Ad-AwareGen:Trojan.Sorri.ouW@auRMU8o
EmsisoftGen:Trojan.Sorri.ouW@auRMU8o (B)
TrendMicroTROJ_GEN.R002C0PA821
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dc
SophosMal/Generic-R + Mal/ResDro-B
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Sorri.ouW@auRMU8o
JiangminTrojan.Sorri.a
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Sorri.E031C3
ZoneAlarmTrojan.Win32.Bingoml.axpm
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
Acronissuspicious
McAfeeBackDoor-EXZ
VBA32BScope.Trojan.Tiggre
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PA821
YandexTrojan.Bingoml!NFmVmzzZa1Q
MAXmalware (ai score=83)
FortinetW32/Filecoder.FV!tr.ransom
BitDefenderThetaAI:Packer.48ECB7D81E
AVGWin32:Malware-gen
Cybereasonmalicious.550fbe
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Bingoml.HxMBlhcA

How to remove Trojan.Win32.Bingoml.axpm?

Trojan.Win32.Bingoml.axpm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment