Trojan

Trojan.Win32.Bingoml.ccio malicious file

Malware Removal

The Trojan.Win32.Bingoml.ccio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.ccio virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Bingoml.ccio?


File Info:

crc32: 19FC3F4F
md5: 78668bea25a84008732085fc0130f1eb
name: 78668BEA25A84008732085FC0130F1EB.mlw
sha1: 46ee0fce707519fd831c1898ea1bd97433e76e9e
sha256: 8daf492e4acbd40e40c6033c4dd68e70283cceacc489cf0e472917721314389b
sha512: 29bc109dc76b2188759d7236328bb2bab955c34b02ea31b8c85b55ad10320cae37a3bfef44a93c276cae4c9edd348a825baecf02920921460ea4e282327163d1
ssdeep: 98304:Z7nc5OlkopOHJ9H0Juk+jpUwrnOdTr92hJfp:Jnc5OOWOH08zZrnO552vfp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName: vpn-xfxvpn
Comments: This installation was built with Inno Setup.
ProductName: My XFVPN
ProductVersion: 6.2
FileDescription: My XFVPN Setup
Translation: 0x0000 0x04b0

Trojan.Win32.Bingoml.ccio also known as:

CylanceUnsafe
AlibabaTrojan:MSIL/AgentTesla.5fcd6b06
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyTrojan.Win32.Bingoml.ccio
BitDefenderTrojan.GenericKD.37335552
MicroWorld-eScanTrojan.GenericKD.37335552
Ad-AwareTrojan.GenericKD.37335552
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34050.@q0@aKk82zb
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.wc
FireEyeTrojan.GenericKD.37335552
EmsisoftTrojan.GenericKD.37335552 (B)
JiangminTrojan.PSW.Kpot.bi
MicrosoftTrojan:MSIL/AgentTesla.CEI!MTB
GDataWin32.Trojan.Ilgergop.JUG0VW
McAfeeArtemis!78668BEA25A8
MAXmalware (ai score=89)
TrendMicro-HouseCallTROJ_GEN.R002H01H221
IkarusTrojan.MSIL.NetSteal
FortinetMSIL/Agent.GIQ!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HyoDBWYC

How to remove Trojan.Win32.Bingoml.ccio?

Trojan.Win32.Bingoml.ccio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment