Trojan

What is “Trojan.Win32.Bingoml.cciz”?

Malware Removal

The Trojan.Win32.Bingoml.cciz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.cciz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Bingoml.cciz?


File Info:

crc32: D43147E2
md5: d27507faa20cdd3e772d43965d344408
name: D27507FAA20CDD3E772D43965D344408.mlw
sha1: 21e73dca70ca864eec82221b8a6f0447ffbf8d07
sha256: ae7fbecf508de083bedb5e52af2f42d74c007966ab6faac00072597a9afd211f
sha512: efcb4b14e1ce2b329531f1f35924205e3eb062defb11fe50b955b0885cc870e6f4ddc37cd59728d649d24338bba516c707f86e7589f86659c7de4d1beb3c93be
ssdeep: 6144:4IaXScg1S4GlA9jmHv/VCSY3hw9lMbk6u1QMS0y+lqiHTonWryFDYRF:246A9jmP/uhu/yMS08CkntxYRF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: AB Software Corporation Limited
InternalName: 2
FileVersion: 1.00
CompanyName: AB Software Corporation Limited
LegalTrademarks: AB Software Corporation Limited
Comments: This is a personel telephone diary which stores encrypted messages also. You can read encrypted messages by using a utility inside this application.
ProductName: Personel Address And Phone Diary
ProductVersion: 1.00
FileDescription: Visual Basic 6.0
OriginalFilename: 2.exe

Trojan.Win32.Bingoml.cciz also known as:

BkavW32.AIDetect.malware2
K7AntiVirusEmailWorm ( 003c363a1 )
LionicTrojan.Win32.Bingoml.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop18.10741
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.15273
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Bingoml.57ea4bb7
K7GWEmailWorm ( 003c363a1 )
Cybereasonmalicious.aa20cd
CyrenW32/Trojan.PQAA-4529
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.KeyLogger.NJK
APEXMalicious
AvastWin32:KeyloggerX-gen [Trj]
ClamAVWin.Trojan.VBGeneric-9883426-0
KasperskyTrojan.Win32.Bingoml.cciz
BitDefenderGen:Variant.Symmi.15273
MicroWorld-eScanGen:Variant.Symmi.15273
Ad-AwareGen:Variant.Symmi.15273
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZevbaF.34050.xm0@a0FKHIgi
TrendMicroTSPY_VBKEYLOG.SM
McAfee-GW-EditionBehavesLike.Win32.Fareit.fc
FireEyeGeneric.mg.d27507faa20cdd3e
EmsisoftGen:Variant.Symmi.15273 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftTrojanSpy:Win32/AgentKlog.SW!MTB
ArcabitTrojan.Symmi.D3BA9
GDataWin32.Trojan.PSE.H1OMNI
Acronissuspicious
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=80)
MalwarebytesMalware.AI.11071512
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_VBKEYLOG.SM
RisingSpyware.KeyLogger!1.D278 (CLASSIC)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/KeyLogger.NJK!tr
AVGWin32:KeyloggerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Keylogger.HwMAueAA

How to remove Trojan.Win32.Bingoml.cciz?

Trojan.Win32.Bingoml.cciz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment