Trojan

Trojan.Win32.Bingoml.dmvp malicious file

Malware Removal

The Trojan.Win32.Bingoml.dmvp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bingoml.dmvp virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Bingoml.dmvp?


File Info:

name: 401B91B9F3F7F784B192.mlw
path: /opt/CAPEv2/storage/binaries/8314a262c26572e2303aaa94f51b259d277b6483ca19c1ad8b6ff6bb642726e4
crc32: 4AD3872A
md5: 401b91b9f3f7f784b192f792bba8b9e0
sha1: 177445c0904e1ed48cc98e87b3d9c9b609a78a14
sha256: 8314a262c26572e2303aaa94f51b259d277b6483ca19c1ad8b6ff6bb642726e4
sha512: 00df4d2ebd9494ae3024ab1e461e119d82027b0ced1645777be64f2b648cfe6cacba360c83547d5f497d60390f7d6451dc3f99db8f1e40954fea642ac169a8c6
ssdeep: 1536:f1kSHROlzZ4GbZFGAqFPgEcip+HJ0BMIYg72/bKsmU:t/klzZ5bZFS4E7haIS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113434A22ABB0ACB3C0A7F17476A777C31C95EC9B1509B9825ACD0C9A1DBCD68D438F44
sha3_384: 62787be2576c65ce6e587939c56c810bf36658393c54a7ae0636002e230dab3de360408231163a6167326a79c439a8df
ep_bytes: 64a130000000e8000000005a6633d281
timestamp: 2011-01-29 20:49:26

Version Info:

0: [No Data]

Trojan.Win32.Bingoml.dmvp also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.47122
FireEyeGeneric.mg.401b91b9f3f7f784
CAT-QuickHealTrojan.IgenericRI.S26222255
ALYacGen:Variant.Midie.47122
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058dc961 )
AlibabaTrojan:Win32/Inject.d324ce8b
K7GWTrojan ( 0058dc961 )
Cybereasonmalicious.9f3f7f
CyrenW32/Cosmu.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.OKR
APEXMalicious
AvastWin32:Agent-AMRX [Trj]
ClamAVWin.Malware.Midie-9936226-0
KasperskyTrojan.Win32.Bingoml.dmvp
BitDefenderGen:Variant.Midie.47122
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentWin32.Trojan.Midie.Oyet
SophosMal/Generic-R + Mal/Inject-CG
TrendMicroTROJ_KRYPTK.SM10
McAfee-GW-EditionBehavesLike.Win32.Downloader.qh
EmsisoftGen:Variant.Midie.47122 (B)
Paloaltogeneric.ml
AviraTR/Crypt.ZPACK.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmTrojan.Win32.Bingoml.dmvp
GDataGen:Variant.Midie.47122
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Gampass.R467614
McAfeeGenericRXAA-AA!401B91B9F3F7
MAXmalware (ai score=81)
VBA32Malware-Cryptor.Win32.General.4
MalwarebytesMalware.AI.3766743511
TrendMicro-HouseCallTROJ_KRYPTK.SM10
RisingTrojan.Tiggre!8.ED98 (TFE:1:xKNO6ZNS3sR)
YandexTrojan.GenAsa!g4uRYh33TJE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Cosmu.AO!tr
BitDefenderThetaAI:Packer.5FAC79A71E
AVGWin32:Agent-AMRX [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Bingoml.dmvp?

Trojan.Win32.Bingoml.dmvp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment