Trojan

Trojan.Win32.Bingoml.chfg removal guide

Malware Removal

The Trojan.Win32.Bingoml.chfg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.chfg virus can do?

  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Network activity detected but not expressed in API logs
  • Clears Windows events or logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Bingoml.chfg?


File Info:

crc32: 0A7FEF62
md5: 14aeed1308692f43aaf57c18b3b583ba
name: 14AEED1308692F43AAF57C18B3B583BA.mlw
sha1: 0d5f5294e5bb82814e639e0836c4681eedd0a00c
sha256: b1b05e9a6baebb27ea648884c64086eedd402ea1d332173b92b15ed16cf07864
sha512: f050174aa139bbca54ef8343c29e562e2a22caff4ff3d6852dc6e620cbf968dabd10e4487af9b4e4467e0a744e56c9d4c8a6d0ce91b00f5cf3b6739819b9be9b
ssdeep: 768:8ZIqZycEr//ezVXjy3/C0eG8qBVVTlWOH4ue0DjlwNIe1vCw77UpcEEe7K7DC+K:kIqZycEizpu37B6034lvNkEeYsmD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bingoml.chfg also known as:

K7AntiVirusTrojan ( 00581e961 )
LionicTrojan.Win32.Bingoml.4!c
DrWebTrojan.Encoder.34290
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Bingoml
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2412878
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Bingoml.e7270dbe
K7GWTrojan ( 00581e961 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.OIG
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan.Win32.Bingoml.chfg
BitDefenderTrojan.Agent.FMCT
NANO-AntivirusTrojan.Win32.Bingoml.jajdvl
MicroWorld-eScanTrojan.Agent.FMCT
TencentMalware.Win32.Gencirc.10cef088
Ad-AwareTrojan.Agent.FMCT
SophosMal/Generic-S
ComodoMalware@#2tnyi6ff6qtao
BitDefenderThetaGen:NN.ZelphiF.34142.dGW@ay8@e5ii
McAfee-GW-EditionBehavesLike.Win32.HLLP.ph
FireEyeGeneric.mg.14aeed1308692f43
EmsisoftTrojan.Agent.FMCT (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Encoder.aka
AviraTR/FileCoder.citac
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.347D495
MicrosoftRansom:Win32/Cryptolocker.PAF!MTB
GDataWin32.Trojan.PSE.K4SH3Y
AhnLab-V3Ransomware/Win.Agent.C4608753
McAfeeGenericRXAA-AA!14AEED130869
MAXmalware (ai score=81)
VBA32BScope.TrojanRansom.Encoder
MalwarebytesMalware.AI.3707345050
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_Cryptolocker.R067C0DIG21
RisingRansom.Erica!1.D8FB (CLASSIC)
YandexTrojan.Bingoml!/DubbrrQ4ro
IkarusTrojan.Win32.Vilsel
MaxSecureTrojan.Malware.121098297.susgen
FortinetW32/Filecoder.OIG!tr.ransom
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Win32.Bingoml.chfg?

Trojan.Win32.Bingoml.chfg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment