Trojan

Trojan.Win32.Bingoml.chnj information

Malware Removal

The Trojan.Win32.Bingoml.chnj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.chnj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file

How to determine Trojan.Win32.Bingoml.chnj?


File Info:

name: 8636CFA270C7248A83DA.mlw
path: /opt/CAPEv2/storage/binaries/e7ecc08c33cdc7c07401fa5084ca9773866c4d52cec27aa5f5bb3291472bb5fc
crc32: C49604AF
md5: 8636cfa270c7248a83da96883500b2d4
sha1: 62d7fb7c2ee343c7794edf6fc2a428d432eccf97
sha256: e7ecc08c33cdc7c07401fa5084ca9773866c4d52cec27aa5f5bb3291472bb5fc
sha512: 9fbacb89111b5a323e6f0466efdcb1d9e361bf10f822cdbb8626e9c612f79af9b6a46d8aaeabd2a1cb300e7eee746d1426bb4be5f8f35b2f4d333b28f22116a9
ssdeep: 6144:oNeeqnuqGLm+mtgyd7UoVPUIQ0WH1KW/Hiy1wo7jvvd40y1ZCpfFCHdd:oNeSqr+mt3d7ncIQVSyLLvdXyaUd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D442349C8B4852BD1199A78538729FCCE4A3F02AF44CE904F33EAA454379D7E96F705
sha3_384: 73d36b04720b338c1af371d8eb212e78809390747754369e91bd83672bcc094df95536d09c47e736a4c5938864e4c143
ep_bytes: 60be009046008dbe0080f9ff57eb0b90
timestamp: 2016-05-10 22:18:20

Version Info:

CompanyName: Masquerade Repack
FileDescription: Verify Tool
FileVersion: 0. 0. 0. 0
InternalName:
LegalCopyright: Masquerade Repack
LegalTrademarks:
OriginalFilename: Verify.exe
ProductName: Verify Tool
ProductVersion: 0. 0. 0. 0
Comments:
Translation: 0x0409 0x04e4

Trojan.Win32.Bingoml.chnj also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.lAby
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Trojan.GenericKD.38022227
FireEyeGeneric.mg.8636cfa270c7248a
ALYacDropped:Trojan.GenericKD.38022227
SangforTrojan.Win32.Bingoml.chnj
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderDropped:Trojan.GenericKD.38022227
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.270c72
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.CoinMiner-9866354-1
KasperskyTrojan.Win32.Bingoml.chnj
AlibabaTrojan:Win32/Bingoml.69f1cf94
EmsisoftDropped:Trojan.GenericKD.38022227 (B)
ZillyaDropper.Agent.Win32.285965
TrendMicroTROJ_GEN.R002C0WIG21
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminClient-SMTP.Blat.ag
MaxSecureTrojan.Malware.121167549.susgen
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1F24EE0
SUPERAntiSpywareTrojan.Agent/GenericKD
ZoneAlarmTrojan.Win32.Bingoml.chnj
GDataDropped:Trojan.GenericKD.38022227
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4568357
VBA32Trojan.Pynamer
MalwarebytesMalware.AI.60096596
TrendMicro-HouseCallTROJ_GEN.R002C0WIG21
RisingTrojan.Bingoml!8.1226A (CLOUD)
YandexTrojan.GenAsa!fHFEUiatRPg
MAXmalware (ai score=80)
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Win32.Bingoml.chnj?

Trojan.Win32.Bingoml.chnj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment