Trojan-PSW.Win32.Coins.kmp

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-PSW.Win32.Coins.kmp infection?

In this post you will certainly discover regarding the interpretation of Trojan-PSW.Win32.Coins.kmp and also its negative effect on your computer system. Such ransomware are a form of malware that is specified by on the internet scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan-PSW.Win32.Coins.kmp ransomware will certainly advise its victims to launch funds move for the purpose of neutralizing the modifications that the Trojan infection has presented to the victim’s device.

Trojan-PSW.Win32.Coins.kmp Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • Unconventionial language used in binary resources: Portuguese (Brazilian);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers located on the sufferer’s hard disk drive — so the sufferer can no more utilize the data;
  • Preventing routine access to the sufferer’s workstation;

Trojan-PSW.Win32.Coins.kmp

One of the most common channels whereby Trojan-PSW.Win32.Coins.kmp are injected are:

  • By means of phishing e-mails;
  • As an effect of individual winding up on a source that hosts a malicious software application;

As quickly as the Trojan is successfully injected, it will either cipher the information on the target’s PC or stop the device from functioning in an appropriate fashion – while additionally positioning a ransom money note that discusses the requirement for the victims to effect the payment for the objective of decrypting the files or restoring the data system back to the preliminary problem. In the majority of instances, the ransom note will turn up when the client reboots the PC after the system has already been harmed.

Trojan-PSW.Win32.Coins.kmp circulation channels.

In numerous corners of the world, Trojan-PSW.Win32.Coins.kmp expands by leaps as well as bounds. Nonetheless, the ransom money notes and tricks of extorting the ransom amount may vary relying on particular regional (regional) settings. The ransom notes and also techniques of extorting the ransom money quantity might differ depending on specific regional (regional) setups.

Ransomware injection

For instance:

    Faulty signals about unlicensed software program.

    In particular locations, the Trojans frequently wrongfully report having actually identified some unlicensed applications enabled on the target’s device. The sharp then demands the individual to pay the ransom money.

    Faulty statements about unlawful content.

    In countries where software program piracy is much less prominent, this technique is not as reliable for the cyber frauds. Conversely, the Trojan-PSW.Win32.Coins.kmp popup alert might falsely assert to be originating from a law enforcement establishment and also will certainly report having situated kid porn or other illegal data on the tool.

    Trojan-PSW.Win32.Coins.kmp popup alert might falsely assert to be acquiring from a regulation enforcement organization and also will report having situated child porn or various other prohibited information on the tool. The alert will likewise include a need for the user to pay the ransom money.

Technical details

File Info:

crc32: EAAD6889
md5: 6a4d8d0c2babc7ea1eccbf082533ea76
name: 6A4D8D0C2BABC7EA1ECCBF082533EA76.mlw
sha1: 1cddb2b8c4d5f5f5fb8a9ceda6cd8c26148d155a
sha256: 7fea0af9527f19d9d82730784593128ccde662b2cf571770ad2bb0c76d460334
sha512: db06682cb78ffaeefb470d9b369a74776be1e8b3d3de1e63997cefb9f0a1d9f2ded46591232be70b9895bf282e97acd5d5d9d53c944f35fe6c8b757ce6e1924a
ssdeep: 3072:ktym69tjjc+4t+iwC3XREeHszORulbnPcs7RBCknOE+:Cs9tjjOTEhOxkRBCkn3+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dfogdofgb.exe
FileVersion: 1.0.0.2
Translation: 0x0809 0x04b0

Trojan-PSW.Win32.Coins.kmp also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
Cynet Malicious (score: 100)
ALYac Trojan.BRMon.Gen.4
Cylance Unsafe
Zillya Trojan.Coins.Win32.764
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
Alibaba TrojanPSW:Win32/Coins.b772c7e0
K7GW Riskware ( 0040eff71 )
Cybereason malicious.c2babc
ESET-NOD32 a variant of Win32/Kryptik.GKUD
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky Trojan-PSW.Win32.Coins.kmp
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.Coins.fhucuh
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Win32.Trojan-qqpass.Qqrob.Wpab
Ad-Aware Trojan.BRMon.Gen.4
Comodo TrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
F-Secure Heuristic.HEUR/AGEN.1106537
BitDefenderTheta Gen:NN.ZexaF.34628.ku0@aaxn!0bG
TrendMicro Mal_HPGen-50
FireEye Generic.mg.6a4d8d0c2babc7ea
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Coins.bks
Avira HEUR/AGEN.1106537
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Occamy.C
AegisLab Trojan.Win32.Coins.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Ransom.GandCrab.N
AhnLab-V3 Win-Trojan/MalPe36.Suspicious.X2037
Acronis suspicious
McAfee Packed-FLX!6A4D8D0C2BAB
MAX malware (ai score=94)
VBA32 BScope.TrojanRansom.GandCrypt
Malwarebytes Ransom.GandCrab
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_HPGen-50
Rising Trojan.Vigorf!8.EAEA (CLOUD)
Yandex Trojan.GenAsa!Fy2hTHxyMtY
Ikarus Trojan.Win32.Ranumbot
Fortinet W32/Kryptik.GMSM!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.PSW.7bf

How to remove Trojan-PSW.Win32.Coins.kmp ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-PSW.Win32.Coins.kmp files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-PSW.Win32.Coins.kmp you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending