Categories: Trojan

About “Trojan-PSW.Win32.Coins.gbc” infection

The Trojan-PSW.Win32.Coins.gbc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Coins.gbc virus can do?

  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-PSW.Win32.Coins.gbc?


File Info:

crc32: AA59AECBmd5: 2e5d2814062b78a5df66d65e26863956name: 2E5D2814062B78A5DF66D65E26863956.mlwsha1: 79d340c80989f0ad0934314323bac04ddc37b541sha256: 00c2c0db0bea049a2dde3c16d962504fb00b1d0a5e0b399317b766d3f3244fb9sha512: d9c46c0eebf24a3628329519c3a55ec5230dc6d54b981eb24eb1d951221644a5ad16e2adeca81618b6a843460dcfb3a2ee60e4918d074bcc0653a3b643bd5f93ssdeep: 3072:YuOSXpMx7ZAlHsbfUkolNGti7lfqeSxM3SgyWJmHIDlVi+5:Yzx7ZApszolIo7lf/igRzDlVi+type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-PSW.Win32.Coins.gbc also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Password-Stealer ( 0052f9a71 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.24943
Cynet Malicious (score: 100)
ALYac Trojan.PWS.ZNN
Cylance Unsafe
Zillya Trojan.Coins.Win32.570
Sangfor Ransom.Win32.Foreign_18.se
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Coins.ebc7baa7
K7GW Password-Stealer ( 0052f9a71 )
Cybereason malicious.4062b7
Cyren W32/Delf_Troj.D.gen!Eldorado
Symantec Trojan.Coinstealer
ESET-NOD32 a variant of Win32/PSW.Delf.OSF
Zoner Trojan.Win32.74405
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Ransomware.Delf-6651871-0
Kaspersky Trojan-PSW.Win32.Coins.gbc
BitDefender Trojan.PWS.ZNN
NANO-Antivirus Trojan.Win32.Stealer.fflqpr
MicroWorld-eScan Trojan.PWS.ZNN
Tencent Malware.Win32.Gencirc.10b6ab9c
Ad-Aware Trojan.PWS.ZNN
Sophos Mal/Generic-R + Troj/PWS-CJJ
Comodo TrojWare.Win32.PWS.Stimilina.O@8037s1
BitDefenderTheta AI:Packer.F1D56E081D
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.CLIPBANKER.SMMR
McAfee-GW-Edition BehavesLike.Win32.Sytro.ch
FireEye Generic.mg.2e5d2814062b78a5
Emsisoft Trojan-Spy.Agent (A)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.PSW.Agent.arv
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
eGambit Unsafe.AI_Score_99%
Microsoft PWS:Win32/Delf.R!MTB
Arcabit Trojan.PWS.ZNN
AegisLab Trojan.Win32.Lmir.laiL
GData Win32.Trojan-Stealer.KBot.B
TACHYON Trojan/W32.DP-Agent.115200.W
AhnLab-V3 Trojan/Win32.Delf.R255889
Acronis suspicious
McAfee GenericRXGI-KI!2E5D2814062B
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW.Stealer
Malwarebytes Spyware.AzorUlt
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.CLIPBANKER.SMMR
Rising Stealer.Azorult!8.11176 (C64:YzY0On51ZqV+9Gsm)
Yandex Trojan.GenAsa!zpkWsvf3gpo
Ikarus Trojan-PSW.Delf
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Delf.OSF!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/TrojanSpy.Coins.HwUBEpsA

How to remove Trojan-PSW.Win32.Coins.gbc?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago