Trojan

Trojan.Win32.Bingoml.ceyw removal

Malware Removal

The Trojan.Win32.Bingoml.ceyw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.ceyw virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics
  • Unusual version info supplied for binary

How to determine Trojan.Win32.Bingoml.ceyw?


File Info:

crc32: 9A1E78CF
md5: a1e0aa315c2caf13f0f7edacea3e9aea
name: A1E0AA315C2CAF13F0F7EDACEA3E9AEA.mlw
sha1: 3e768bdf99b6e40d8da1a0a74f345c8a316a6b89
sha256: ca1c052698c5a5c7e5ddcd14a95709288a364cd0be7fa06d03c62c2ead4ea78b
sha512: 40aa04ce71823a9fa163c970263967cba1bec99fff08ff1abb0d5ba0a7b450e9733e9910a63023ca12e26b9d38399b1750676dda70a934e97ecc0f4093c708d0
ssdeep: 12288:0tzE5elwLz9Tr/G89suLMBU2R6rPfgi5QGRTYseAC+kYr8:0tA4KdTDG/hRaAiZRTyRpYA
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

LegalCopyright: Microsoft (c)
FileVersion: 1.1.1.2
CompanyName: LTD
SpecialBuild: microsoft
ProductName: BONNAL LTD
ProductVersion: 1.1.1.2
PrivateBuild: microsoft
OriginalFilename: BONNAL LTD
Translation: 0x0000 0x04e4

Trojan.Win32.Bingoml.ceyw also known as:

LionicTrojan.Win32.Cryrar.tqFl
Elasticmalicious (high confidence)
ALYacGen:Variant.Bulz.569703
CylanceUnsafe
ZillyaTrojan.Generic.Win32.922194
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanDownloader:BAT/Generic.5e470fec
K7GWTrojan-Downloader ( 0058026e1 )
K7AntiVirusTrojan-Downloader ( 0058026e1 )
SymantecTrojan.Gen.2
ESET-NOD32BAT/TrojanDownloader.Agent.OIU
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Bingoml.ceyw
BitDefenderGen:Variant.Bulz.569703
MicroWorld-eScanGen:Variant.Bulz.569703
TencentBat.Trojan-downloader.Agent.Lndw
Ad-AwareGen:Variant.Bulz.569703
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win64.Skintrim.gc
FireEyeGeneric.mg.a1e0aa315c2caf13
EmsisoftGen:Variant.Bulz.569703 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dldr.Agent.oqqxg
Antiy-AVLTrojan/Generic.ASMalwS.2BB2C00
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftTrojan.Win64.Downloader.sa
ArcabitTrojan.Bulz.D8B167
ZoneAlarmTrojan.Win32.Bingoml.ceyw
GDataGen:Variant.Bulz.569703
AhnLab-V3Trojan/Win.Generic.C4603938
McAfeeArtemis!A1E0AA315C2C
MAXmalware (ai score=82)
MalwarebytesTrojan.Downloader
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R049H09HL21
IkarusTrojan-Downloader.BAT.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetBAT/Agent.OIU!tr.dldr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Win32.Bingoml.ceyw?

Trojan.Win32.Bingoml.ceyw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment