Home > Trojan > CoinImp Coin Miner Virus (JavaScript) – How to Remove It and Stop It
THREAT REMOVAL

CoinImp Coin Miner Virus (JavaScript) – How to Remove It and Stop It

This article has been created in order to explain what is the CoinImp miner malware and how to remove it from your web browser and your computer.

A new JavaScript-based coin miner has been detected to be uploaded on websites and make the website visitors fall victims of cryptojacking. The malware, named CoinImp is based on a JavaScript code which is embedded on the users’ computers, after which it connects to a CoinImp mining pool. As soon as this is done, the miner begins a hashing process where it begins to mine for the cryptocurrency Monero which is as anonymous as it is popular in the cyber-underground. In the event that you notice that you browser is slowing down and if you believe this may be due to a CoinImp script, we recommend that you read the following article to learn how to remove this JavaScript mining malware from your computer.

Threat Summary

Name CoinImp
Type JavaScript Cryptocurrency Miner
Short Description Uses your CPU and GPU’s power in order to mine for coins from the cryptocurrency Monero.
Symptoms Your computer will start to slow down as a result of your web browser taking a lot of your computer’s resources, due to the script, using it as a mule for mining.
Distribution Method Via potentially unwanted programs or websites you should not have visited.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss CoinImp.

CoinImp Coin Miner – How Did I Get Infected

First of all, you have to understand that the CoinImp Coin Miner is not a file that is on your hard drive. The malware is actually a script which is taking advantage of your Web Browser and this includes all commonly used web browsers, like:

  • Mozilla Firefox.
  • Google Chrome.
  • Microsoft Edge.
  • Internet Explorer.
  • Opera.
  • Safari (Yes, It can happen on MacBooks too).

But do not let the fact that CoinImp is a script on websites fool you that your computer is actually safe – it may just be not. This is because the sole purpose of CoinImp is the following (according to their site):

“Your users will enjoy an ad-free experience when running the script in their browsers while they mine cryptocurrency for you. Unique offer on the market – completely free script for web miners! We do take 1% fee, but we give you this back (and more!) in form of Referral Program! So this is powerful solution for JavaScript mining at effective 0% of your total hash rate!”

So basically, similar to many other miners out there, that are legitimate, but use JavaScript, like the JS:CryptoNight malware, the CoinImp JavaScript code can be used in any way a hacker wants to use it. This includes adding it in Trojans or other viruses that may directly connect you to the mining pool after these viruses have infected your computer or even ad-supported programs that may cause browser redirects to a website that may be legitimate but may also have the mining script added to it’s code in order for it’s providers to make money at your GPU’s expense. So whether or not the CoinImp miner virus is using your web browser or malware to mine for Monero, it is up to professional help to analyze and understand. To learn how to do this yourself, keep reading this article.

CoinImp Coin Miner – How Does It Work?

Once you have been connected to the mining pool of CoinImp, the script begins to use your web browser as a way to tap into your GPU and CPU. You may immediately notice this as your web browser may start to cause your computer to slow down and freeze. This is because the CoinImp miner is already taking up a lot of your CPU and GPU’s resources, as we have detected it to do in the screenshot underneath:

This is a clever strategy for the CoinImp cryptocurrency miner to do, because the malware uses the legitimate web browser’s .exe file, which is not blocked by any antivirus program – really smart.

In reality, what the CoinImp miner does by taking over your CPU and GPU’s power is to establish an active connection with a so-called cryptocurrency mining pool. Such connection lists your computer on the behalf of one wallet, tied to all the affected computers – the hacker’s Monero wallet. From there, things become clearer – the crypto-miner uses the power of many affected computers to perform the so-called hashing algorithm. Such mining pools often work as many miners are connected to one mining pool and they are rewarded based on how much mining power they have. This means that the more computers are affected and linked to one miner wallet (the hacker’s), the more money they will make on unsuspecting users’ processor and video card resources.

And this is not the only danger of having CoinImp on your computer. If the miner is installed as a result of a Trojan horse running on your computer and connecting it by force to the mining pool, you may not notice the virus as a web browser process, but rather a shady .exe running active on your Windows Task Manager. And if malware has indeed infected your PC, there is not a symptom that gives the malware away, only the miner. And this is where the actual danger may be, because besides mining for Monero, a CoinImp miner Trojan may also do more damage than you can possibly imagine:

  • Infect other computers on your network.
  • Download other malware on your PC.
  • Update itself to stay undetected.
  • Log the keystrokes you type on your keyboard.
  • Take screenshots of your screen.
  • Steal files, passwords and financial details from your PC.

This is more than enough for you to take actions towards securing your computer in case it has been affected by the CoinImp miner malware.

Remove CoinImp Miner Malware and Protect Your PC

In order to remove this cryptocurrency miner, a simple blacklisting of a website may not work for you, because your PC may be infected with malware. This is why, to be on the safe side, you should check your web browser for any malicious browser extensions and check your file system for malicious files and also check your Windows Registry editor for malicious registry entries. You can do this either manually by following the manual instructions underneath or automatically by simply downloading an advanced anti malware software which has the capability to fully eradicate any possible presence of CoinImp miner on your computer and make sure that you OS stays safe against future intrusive software and websites.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


Preparation before removing CoinImp.

Before starting the actual removal process, we recommend that you do the following preparation steps.

  • Make sure you have these instructions always open and in front of your eyes.
  • Do a backup of all of your files, even if they could be damaged. You should back up your data with a cloud backup solution and insure your files against any type of loss, even from the most severe threats.
  • Be patient as this could take a while.
  • Scan for Malware
  • Fix Registries
  • Remove Virus Files

Step 1: Scan for CoinImp with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

SpyHunter 5 Scan Step 1


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

SpyHunter 5 Scan Step 2


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

SpyHunter 5 Scan Step 3

If any threats have been removed, it is highly recommended to restart your PC.

Step 2: Clean any registries, created by CoinImp on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by CoinImp there. This can happen by following the steps underneath:


1. Open the Run Window again, type "regedit" and click OK.
Remove Virus Trojan Step 6


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
Remove Virus Trojan Step 7


3. You can remove the value of the virus by right-clicking on it and removing it.
Remove Virus Trojan Step 8 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

Step 3: Find virus files created by CoinImp on your PC.


1.For Windows 8, 8.1 and 10.

For Newer Windows Operating Systems

1: On your keyboard press + R and write explorer.exe in the Run text box and then click on the Ok button.

Remove Virus Trojan Step 9

2: Click on your PC from the quick access bar. This is usually an icon with a monitor and its name is either “My Computer”, “My PC” or “This PC” or whatever you have named it.

Remove Virus Trojan Step 10

3: Navigate to the search box in the top-right of your PC's screen and type “fileextension:” and after which type the file extension. If you are looking for malicious executables, an example may be "fileextension:exe". After doing that, leave a space and type the file name you believe the malware has created. Here is how it may appear if your file has been found:

file extension malicious

N.B. We recommend to wait for the green loading bar in the navigation box to fill up in case the PC is looking for the file and hasn't found it yet.

2.For Windows XP, Vista, and 7.

For Older Windows Operating Systems

In older Windows OS's the conventional approach should be the effective one:

1: Click on the Start Menu icon (usually on your bottom-left) and then choose the Search preference.

Remove Virus Trojan

2: After the search window appears, choose More Advanced Options from the search assistant box. Another way is by clicking on All Files and Folders.

Remove Virus Trojan Step 11

3: After that type the name of the file you are looking for and click on the Search button. This might take some time after which results will appear. If you have found the malicious file, you may copy or open its location by right-clicking on it.

Now you should be able to discover any file on Windows as long as it is on your hard drive and is not concealed via special software.

CoinImp FAQ

What Does CoinImp Trojan Do?

The CoinImp Trojan is a malicious computer program designed to disrupt, damage, or gain unauthorized access to a computer system.

It can be used to steal sensitive data, gain control over a system, or launch other malicious activities.

Can Trojans Steal Passwords?

Yes, Trojans, like CoinImp, can steal passwords. These malicious programs are designed to gain access to a user's computer, spy on victims and steal sensitive information such as banking details and passwords.

Can CoinImp Trojan Hide Itself?

Yes, it can. A Trojan can use various techniques to mask itself, including rootkits, encryption, and obfuscation, to hide from security scanners and evade detection.

Can a Trojan be Removed by Factory Reset?

Yes, a Trojan can be removed by factory resetting your device. This is because it will restore the device to its original state, eliminating any malicious software that may have been installed. Bear in mind, that there are more sophisticated Trojans, that leave backdoors and reinfect even after factory reset.

Can CoinImp Trojan Infect WiFi?

Yes, it is possible for a Trojan to infect WiFi networks. When a user connects to the infected network, the Trojan can spread to other connected devices and can access sensitive information on the network.

Can Trojans Be Deleted?

Yes, Trojans can be deleted. This is typically done by running a powerful anti-virus or anti-malware program that is designed to detect and remove malicious files. In some cases, manual deletion of the Trojan may also be necessary.

Can Trojans Steal Files?

Yes, Trojans can steal files if they are installed on a computer. This is done by allowing the malware author or user to gain access to the computer and then steal the files stored on it.

Which Anti-Malware Can Remove Trojans?

Anti-malware programs such as SpyHunter are capable of scanning for and removing Trojans from your computer. It is important to keep your anti-malware up to date and regularly scan your system for any malicious software.

Can Trojans Infect USB?

Yes, Trojans can infect USB devices. USB Trojans typically spread through malicious files downloaded from the internet or shared via email, allowing the hacker to gain access to a user's confidential data.

About the CoinImp Research

The content we publish on SensorsTechForum.com, this CoinImp how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific trojan problem.

How did we conduct the research on CoinImp?

Please note that our research is based on an independent investigation. We are in contact with independent security researchers, thanks to which we receive daily updates on the latest malware definitions, including the various types of trojans (backdoor, downloader, infostealer, ransom, etc.)

Furthermore, the research behind the CoinImp threat is backed with VirusTotal.

To better understand the threat posed by trojans, please refer to the following articles which provide knowledgeable details.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree