Trojan-PSW.Win32.Coins.nav

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-PSW.Win32.Coins.nav infection?

In this short article you will certainly find concerning the definition of Trojan-PSW.Win32.Coins.nav and its negative influence on your computer. Such ransomware are a kind of malware that is elaborated by on the internet fraudulences to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan-PSW.Win32.Coins.nav ransomware will certainly advise its victims to launch funds transfer for the objective of counteracting the amendments that the Trojan infection has presented to the target’s device.

Trojan-PSW.Win32.Coins.nav Summary

These modifications can be as adheres to:

  • A process created a hidden window;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Steals private information from local Internet browsers;
  • Collects information about installed applications;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Harvests credentials from local FTP client softwares;
  • Harvests information related to installed instant messenger clients;
  • Harvests information related to installed mail clients;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records located on the sufferer’s hard disk drive — so the sufferer can no more make use of the information;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
kvaka.li Trojan[Ransom]/Win32.Blocker

Trojan-PSW.Win32.Coins.nav

One of the most typical networks through which Trojan-PSW.Win32.Coins.nav Ransomware Trojans are injected are:

  • By means of phishing emails;
  • As an effect of individual ending up on a source that holds a harmful software;

As soon as the Trojan is efficiently injected, it will certainly either cipher the data on the target’s computer or avoid the tool from functioning in a proper fashion – while likewise putting a ransom note that mentions the demand for the victims to impact the repayment for the purpose of decrypting the records or restoring the data system back to the initial problem. In many instances, the ransom money note will certainly turn up when the client restarts the COMPUTER after the system has currently been harmed.

Trojan-PSW.Win32.Coins.nav distribution channels.

In different edges of the world, Trojan-PSW.Win32.Coins.nav grows by leaps as well as bounds. Nevertheless, the ransom money notes as well as techniques of extorting the ransom quantity might vary depending upon particular regional (local) setups. The ransom money notes and also methods of obtaining the ransom money amount may differ depending on particular regional (regional) settings.

Ransomware injection

For example:

    Faulty notifies concerning unlicensed software.

    In certain areas, the Trojans typically wrongfully report having actually identified some unlicensed applications allowed on the sufferer’s gadget. The alert after that requires the customer to pay the ransom money.

    Faulty declarations regarding illegal material.

    In countries where software piracy is less preferred, this method is not as reliable for the cyber frauds. Additionally, the Trojan-PSW.Win32.Coins.nav popup alert may falsely claim to be stemming from a police establishment as well as will certainly report having situated youngster pornography or other illegal data on the gadget.

    Trojan-PSW.Win32.Coins.nav popup alert might incorrectly claim to be obtaining from a regulation enforcement establishment as well as will report having situated youngster pornography or other unlawful data on the tool. The alert will similarly include a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 060F02A8
md5: c615d0bfa727f494fee9ecb3f0acf563
name: C615D0BFA727F494FEE9ECB3F0ACF563.mlw
sha1: 6c3509ae64abc299a7afa13552c4fe430071f087
sha256: 95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
sha512: d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
ssdeep: 3072:KExRaX6raoCoCyz6/mqv1JR+yBtGOeaeWgiZq:faZ1tme++wio
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-PSW.Win32.Coins.nav also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectGBM.malware.01
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34584297
CAT-QuickHeal Trojanpws.Coins
McAfee Trojan-FSEP!C615D0BFA727
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Password-Stealer ( 0052f96e1 )
BitDefender Trojan.GenericKD.34584297
K7GW Password-Stealer ( 0052f96e1 )
Cybereason malicious.fa727f
Arcabit Trojan.Generic.D20FB6E9
Cyren W32/Injector.WKRP-0828
Symantec Infostealer.Rultazo
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Malware.Delf-6957976-0
Kaspersky Trojan-PSW.Win32.Coins.nav
Alibaba TrojanPSW:Win32/Coins.60eff330
NANO-Antivirus Trojan.Win32.Stealer.fitdqk
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Tencent Malware.Win32.Gencirc.10b0cde2
Ad-Aware Trojan.GenericKD.34584297
Emsisoft Trojan.GenericKD.34584297 (B)
Comodo Malware@#3009frelzrc2m
F-Secure Trojan.TR/AD.MoksSteal.kbbzb
DrWeb Trojan.PWS.Stealer.24943
Zillya Trojan.Azorult.Win32.4
TrendMicro TrojanSpy.Win32.COINSTEAL.SMPIS
McAfee-GW-Edition BehavesLike.Win32.Dropper.ch
MaxSecure Trojan.Malware.300983.susgen
FireEye Generic.mg.c615d0bfa727f494
Sophos Mal/Generic-R + Troj/PWS-CJR
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.PSW.Generic.crd
Webroot W32.Adware.Gen
Avira TR/AD.MoksSteal.kbbzb
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Kingsoft Win32.PSWTroj.Coins.n.(kcloud)
Gridinsoft Trojan.Win32.Downloader.oa
Microsoft Trojan:Win32/Stimilina
ZoneAlarm Trojan-PSW.Win32.Coins.nav
GData Win32.Trojan-Stealer.KBot.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Delf.R260844
Acronis suspicious
VBA32 TrojanSpy.Stealer
ALYac Spyware.Infostealer.Azorult
TACHYON Trojan-PWS/W32.Azorult.114688
Malwarebytes Trojan.PasswordStealer
Panda Trj/Genetic.gen
ESET-NOD32 Win32/PSW.Delf.OSF
TrendMicro-HouseCall TrojanSpy.Win32.COINSTEAL.SMPIS
Rising Stealer.AZORult!1.B7AE (CLOUD)
Yandex Trojan.PWS.Delf!jTDconE8Ulk
MAX malware (ai score=100)
eGambit Unsafe.AI_Score_96%
Fortinet W32/PSW.DELF.OSF!tr
BitDefenderTheta AI:Packer.F1D56E081D
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/TrojanSpy.Coins.HwUB7WcA

How to remove Trojan-PSW.Win32.Coins.nav virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-PSW.Win32.Coins.nav files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-PSW.Win32.Coins.nav you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending