Trojan

How to remove “Trojan-PSW.Win32.Coins.kuz”?

Malware Removal

The Trojan-PSW.Win32.Coins.kuz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Coins.kuz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

durov.website

How to determine Trojan-PSW.Win32.Coins.kuz?


File Info:

crc32: E655C099
md5: d59dddb98d7124391bf6427510a450cc
name: D59DDDB98D7124391BF6427510A450CC.mlw
sha1: 6c9f326f7d47855b9aa968be640e735fd9a9998c
sha256: 6c81c3682ad6a441c5e37286848f5b6202afcf591a404526695e6aa3bd8c72c5
sha512: 71df0a7830391d4dd2d97376497be7162fe33b959e4ead4ad38b6f64829c7b4d873d48a4e33bb0255dceb23677b2a7592fe3c26786242af4bd034b85586d51d6
ssdeep: 3072:XG0W1SqVw3qWWwS0A8Wh0tEcPoHLVHD9mHKS+nvCL5y1ODBN3j:XGPSquXREcArZtSyEqqt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-PSW.Win32.Coins.kuz also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24403
CynetMalicious (score: 100)
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
ZillyaTrojan.Coins.Win32.1174
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Coins.10497574
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.98d712
CyrenW32/Kryptik.II.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKVD
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-PSW.Win32.Coins.kuz
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Coins.fieefa
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan-qqpass.Qqrob.Wrqj
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.Coins.VD@837dtg
BitDefenderThetaGen:NN.ZexaF.34684.kuW@aadK9oaG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.CLIPBANKER.SMB
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
FireEyeGeneric.mg.d59dddb98d712439
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.bkp
AviraHEUR/AGEN.1121541
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Gandcrab.AF
AegisLabTrojan.Win32.Coins.4!c
ZoneAlarmTrojan-PSW.Win32.Coins.kuz
GDataTrojan.BRMon.Gen.4
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeeTrojan-FPYT!D59DDDB98D71
MAXmalware (ai score=100)
VBA32TrojanPSW.Coins
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.CLIPBANKER.SMB
RisingDownloader.Vigorf!8.F626 (TFE:dGZlOgUU8xJFo3eVog)
YandexTrojan.GenAsa!KBDGaGtlOOI
IkarusTrojan.Crypt
FortinetW32/Kryptik.GKTH!tr.ransom
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-PSW.Win32.Coins.kuz?

Trojan-PSW.Win32.Coins.kuz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment