FacebookTwitterLinkedIn

How to remove Bitcoin virus

Also Known As: "Bitcoin virus" malware
Type: Adware
Damage level: Medium

What is Bitcoin Virus?

Bitcoin Virus is malware and an unwanted program designed to mine Bitcoin cryptocurrency without permission. Cyber criminals use this malware to generate revenue by stealthily misusing system resources. In most cases, it infiltrates systems without users' consent. As well as mining cryptocurrency, Bitcoin Virus might proliferate other malware and gather sensitive data.

Bitcoin Virus adware

More about crypto-mining malware

Mining cryptocurrencies has become very popular in the last few years - the most widely used and expensive is Bitcoin. 2017 was an extremely successful year for most cryptocurrencies, and Bitcoin was no exception - its cost increased almost 20 times in the last 12 months (from ~$1,000 in January, 2017, to around $20,000 in December, 2017).

These successes immediately attracted cyber criminals' attention. Unlike "real" currencies (dollars, euros, etc.), Bitcoins are not managed/manufactured by any bank. Users "generate" them by employing specific hardware to solve mathematical problems. The entire process is called "mining".

Although, at time of writing, the most powerful mining devices are ASICs, currencies can also be mined using regular computer components (such as CPU and GPU). This where the cyber criminals step in - they have developed software (Bitcoin viruses) that stealthily mine Bitcoins in the background of home computers.

The application is hidden and, therefore, users are unaware of these illicit background processes. They do, however, experience a significant reduction in overall system performance (mining utilizes virtually all system resources). The more mining of Bitcoins takes place, the harder it is to find solutions to the mathematical problems.

Furthermore, mining with conventional computers requires extensive energy and cooling, and is inefficient (maintaining the hardware and paying electricity bills does not make the process viable for criminals). This, however, is not the criminals' concern and so they generate revenue by stealthily employing thousands of home computers, the users of whom are unsuspecting.

There are many variants of malware-type applications that stealthily mine cryptocurrencies (e.g., COINMINER). As mentioned above, cyber criminals do their best to hide these applications.

In most cases, they do not appear in any lists of installed applications, however, since these applications make extensive use of resources, they can be detected by monitoring system performance. CPU and GPU usage typically increases to 100%, even though all applications are closed.

This makes the system virtually unusable, since applications barely respond/load and continually crash. In addition, some malicious Bitcoin mines perform other unwanted tasks. For example, they install unwanted programs or malware, and even collect sensitive data (keystrokes, URLs visited, etc.).

After collecting this information, criminals generate more revenue by misusing the personal details or selling it to third parties. In any case, data tracking can lead to serious privacy issues or even identity theft.

For these reasons, Bitcoin Virus should be eliminated immediately. This malware is often concealed, and so you should immediately scan your system with legitimate anti-virus/anti-spyware software and follow the steps below.

Threat Summary:
Name "Bitcoin virus" malware
Threat Type Cryptocurrency miner
Detection Names (d266b74029cf6cf8a0341a504bf91410.virus) Avast (Other:Malware-gen [Trj]), BitDefender (Trojan.GenericKD.31801155), ESET-NOD32 (Win32/CoinMiner.JR), Kaspersky (Trojan.Win32.Autoit.cbh), Full List (VirusTotal)
Symptoms System becomes unstable, it barely responds and becomes virtually unusable.
Distribution methods Deceptive pop-up ads, free software installers (bundling), fake flash player installers.
Damage Decreased computer performance, potential hardware overheat.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

More about unwanted programs

As mentioned above, malicious Bitcoin miners often proliferate other unwanted programs. These programs are also designed to record sensitive information. In addition, potentially unwanted programs typically deliver dozens of intrusive advertisements (coupons, banners, pop-ups, etc.).

To achieve this, developers employ various tools that enable placement of third party graphical content on any site. Therefore, displayed advertisements often conceal visited website content, significantly diminishing the Internet browsing experience. In addition, these ads typically lead to malicious websites and/or even run scripts that download and install malware.

Together, these programs create a chain of potential computer infections - even a single click on an intrusive ad can result in system infiltration by malware.

Unlike Bitcoin-mining malware, unwanted programs often appear in the list of installed applications and browser extensions. In most cases, they are described to provide "advantageous features", however, the only purpose of such apps is to generate revenue for the developers. Claims to enable useful features are merely attempts to give the impression of legitimacy.

Rather than providing any real value, unwanted apps display ads and gather private information, thereby posing a direct threat to your privacy and Internet browsing safety.

How did Bitcoin Virus install on my computer?

Bitcoin Virus and unwanted programs are distributed in various ways including intrusive advertising and a deceptive marketing method called "bundling" (stealth installation of third party applications with regular software/apps). Developers know that many users lack knowledge and are careless when browsing the Internet, and using computers in general.

Therefore, they hide "bundled" applications within the "Custom/Advanced" settings (or other sections) of the download/installation processes.

Many users rush these procedures, skip steps, and click various advertisements without understanding the consequences. In doing so, they expose their systems to risk of various infections and compromise their privacy.

How to avoid installation of unwanted applications?

The main reasons for computer infections are poor knowledge and careless behavior. The key to safety is caution. Therefore, be very careful when browsing the Internet and, especially when downloading/installing software. Criminals invest time and resources into intrusive ad design.

Most ads look legitimate, however, they are distinguishable, since they redirect to gambling, adult dating, pornography, survey, and other dubious sites. If you experience these redirects, uninstall all suspicious applications and browser plug-ins. In some cases, malware is distributed using spam emails (malicious attachments).

Therefore, do not open files received from suspicious email addresses - delete these emails without reading. Carefully analyze each window of the download/installation processes and opt-out of all additionally-included programs.

Your software should be downloaded from official sources using direct download links only, since third party downloaders/installers often include suspicious apps (the "bundling" method). Furthermore, use a legitimate anti-virus/anti-spyware suite.

Screenshot of intrusive ad promoting Bitcoin Virus:

Intrusive ads promoting Bitcoin Virus

Bitcoin Virus claiming to be a legitimate anti-virus suite (ESET NOD32):

Bitcoin Virus pretending to be anti-virus

Appearance of a fake Bitcoin transaction-hijacking application used for phishing purposes (inserted information is mailed to the cyber criminal - developer of this app):

Fake Bitcoin transaction hijacker used for phishing purposes

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Unwanted software removal:

Windows 11 users:

Accessing Apps and Features in Windows 11

Right-click on the Start icon, select Apps and Features. In the opened window search for the application you want to uninstall, after locating it, click on the three vertical dots and select Uninstall.

Windows 10 users:

Accessing Programs and Features (uninstall) in Windows 8

Right-click in the lower left corner of the screen, in the Quick Access Menu select Control Panel. In the opened window choose Programs and Features.

Windows 7 users:

Accessing Programs and Features (uninstall) in Windows 7

Click Start (Windows Logo at the bottom left corner of your desktop), choose Control Panel. Locate Programs and click Uninstall a program.

macOS (OSX) users:

Uninstall app in OSX (Mac)

Click Finder, in the opened screen select Applications. Drag the app from the Applications folder to the Trash (located in your Dock), then right click the Trash icon and select Empty Trash.

Bitcoin Virus adware uninstall via Control Panel

In the uninstall programs window, look for any potentially unwanted programs, select these entries and click "Uninstall" or "Remove".

After uninstalling the potentially unwanted programs, scan your computer for any remaining unwanted components or possible malware infections. To scan your computer, use recommended malware removal software.

Remove rogue extensions from Internet browsers:

Video showing how to remove potentially unwanted browser add-ons:

Internet Explorer logoRemove malicious add-ons from Internet Explorer:

Removing Bitcoin Virus ads from Internet Explorer step 1

Click the "gear" icon Internet Explorer options icon (at the top right corner of Internet Explorer), select "Manage Add-ons". Look for any recently-installed suspicious browser extensions, select these entries and click "Remove".

Removing Bitcoin Virus ads from Internet Explorer step 2

Optional method:

If you continue to have problems with removal of the "bitcoin virus" malware, reset your Internet Explorer settings to default.

Windows XP users: Click Start, click Run, in the opened window type inetcpl.cpl In the opened window click the Advanced tab, then click Reset.

Resetting Internet Explorer settings to default on Windows XP

Windows Vista and Windows 7 users: Click the Windows logo, in the start search box type inetcpl.cpl and click enter. In the opened window click the Advanced tab, then click Reset.

Resetting Internet Explorer settings to default on Windows 7

Windows 8 users: Open Internet Explorer and click the gear icon. Select Internet Options.

Reseting Internet Explorer settings to default in Windows 8 - accessing

In the opened window, select the Advanced tab.

Resetting Internet Explorer settings to default on Windows 8 - Internet options advanced tab

Click the Reset button.

Resetting Internet Explorer settings to default on Windows 8 - click the Reset button in the Internet options advanced tab

Confirm that you wish to reset Internet Explorer settings to default by clicking the Reset button.

Resetting Internet Explorer settings to default on Windows 8 - confirm settings reset to default by clicking the reset button

Google Chrome logoRemove malicious extensions from Google Chrome:

Removing Bitcoin Virus  ads from Google Chrome step 1

Click the Chrome menu icon Google Chrome menu icon (at the top right corner of Google Chrome), select "More tools" and click "Extensions". Locate all recently-installed suspicious browser add-ons, select these entries and click the trash can icon.

Removing Bitcoin Virus ads from Google Chrome step 2

Optional method:

If you continue to have problems with removal of the "bitcoin virus" malware, reset your Google Chrome browser settings. Click the Chrome menu icon Google Chrome menu icon (at the top right corner of Google Chrome) and select Settings. Scroll down to the bottom of the screen. Click the Advanced… link.

Google Chrome settings reset step 1

After scrolling to the bottom of the screen, click the Reset (Restore settings to their original defaults) button.

Google Chrome settings reset step 2

In the opened window, confirm that you wish to reset Google Chrome settings to default by clicking the Reset button.

Google Chrome settings reset step 3

Mozilla Firefox logoRemove malicious plug-ins from Mozilla Firefox:

Removing Bitcoin Virus ads from Mozilla Firefox step 1

Click the Firefox menu firefox menu icon (at the top right corner of the main window), select "Add-ons". Click "Extensions", in the opened window, remove all recently-installed suspicious browser plug-ins.

Removing Bitcoin Virus ads from Mozilla Firefox step 2

Optional method:

Computer users who have problems with "bitcoin virus" malware removal can reset their Mozilla Firefox settings.

Open Mozilla Firefox, at the top right corner of the main window, click the Firefox menu, firefox menu icon in the opened menu, click Help.

Accessing settings (Reset Firefox to default settings step 1)

Select Troubleshooting Information.

Accessing Troubleshooting Information (Reset Firefox to default settings step 2)

In the opened window, click the Refresh Firefox button.

Clicking on Refresh Firefox button (Reset Firefox to default settings step 3)

In the opened window, confirm that you wish to reset Mozilla Firefox settings to default by clicking the Refresh Firefox button.

Confirm your want to reset Firefox settings to default (Reset Firefox to default settings step 4)

safari browser logoRemove malicious extensions from Safari:

removing adware from safari step 1 - accessing preferences

Make sure your Safari browser is active, click Safari menu, and select Preferences....

removing adware from safari step 2 - removing extensions

In the opened window click Extensions, locate any recently installed suspicious extension, select it and click Uninstall.

Optional method:

Make sure your Safari browser is active and click on Safari menu. From the drop down menu select Clear History and Website Data...

resetting safari step 1

In the opened window select all history and click the Clear History button.

resetting safari step 2

Microsoft Edge (Chromium) logoRemove malicious extensions from Microsoft Edge:

Removing adware from Microsoft Edge step 1

Click the Edge menu icon Microsoft Edge (chromium) menu icon (at the upper-right corner of Microsoft Edge), select "Extensions". Locate all recently-installed suspicious browser add-ons and click "Remove" below their names.

Removing adware from Microsoft Edge step 2

Optional method:

If you continue to have problems with removal of the "bitcoin virus" malware, reset your Microsoft Edge browser settings. Click the Edge menu icon Microsoft Edge (chromium) menu icon (at the top right corner of Microsoft Edge) and select Settings.

Microsoft Edge (Chromium) reset step 1

In the opened settings menu select Reset settings.

Microsoft Edge (Chromium) reset step 2

Select Restore settings to their default values. In the opened window, confirm that you wish to reset Microsoft Edge settings to default by clicking the Reset button.

Microsoft Edge (Chromium) reset step 3

  • If this did not help, follow these alternative instructions explaining how to reset the Microsoft Edge browser.

Summary:

declining installation of adware while downloading free software sampleCommonly, adware or potentially unwanted applications infiltrate Internet browsers through free software downloads. Note that the safest source for downloading free software is via developers' websites only. To avoid installation of adware, be very attentive when downloading and installing free software. When installing previously-downloaded free programs, choose the custom or advanced installation options – this step will reveal any potentially unwanted applications listed for installation together with your chosen free program.

Post a comment:
If you have additional information on "bitcoin virus" malware or it's removal please share your knowledge in the comments section below.

Frequently Asked Questions (FAQ)

My computer is infected with crypto-mining malware, should I format my storage device to get rid of it?

No, it is not necessary to take such action. Users can remove malware of this type without formatting the storage device.

What are the biggest issues that malware can cause?

It depends on the type of malware. Typically, victims of malware attacks encounter problems such as identity theft, financial losses, decreased computer performance, further infections, data loss, loss of online accounts, etc.

What is the purpose of crypto-mining malware?

Malware of this type uses computer hardware to mine cryptocurrency. Cybercriminals use it to earn money (obtain cryptocurrency) at the expense of their victims.

How did a malware infiltrate my computer?

High-risk malware is distributed using phishing and other social engineering techniques like emails containing malicious links or attachments, fake system warning messages, etc. Also, users infect computers via malicious drive-by downloads and files downloaded via P2P networks, unofficial pages, third-party downloaders, and similar sources. Another popular way to distribute malware is to use fake installers for pirated software.

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner will detect and eliminate malware (it is capable of detecting almost all known malware). It is important to know that high-end malware usually hides deep in the system. Thus, victims must scan the operating system using a full scan option to eliminate high-end malware.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Software uninstall instructions
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Bitcoin virus malware QR code
Scan this QR code to have an easy access removal guide of "Bitcoin virus" malware on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.