Trojan

Trojan.Win32.Miner.vqyh removal instruction

Malware Removal

The Trojan.Win32.Miner.vqyh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Miner.vqyh virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Miner.vqyh?


File Info:

crc32: 8EDAFBD0
md5: e008d4cae15a66418ad54e54e91cecea
name: E008D4CAE15A66418AD54E54E91CECEA.mlw
sha1: 1c97fc995fe178681cb10c3fa594deb843246e20
sha256: 0c38e2b314cc13d2ee81a43556727b0965567eaf87403a46bfa45ebae349b917
sha512: c95757f0aa8f8a84a3adb69c9fd047c5027ac369d63bfad2c0c7526ab3353fc821de37f50c4acf9fc76b276a983c71d21965efa75d01ca648ff30aa9d9e3dcfe
ssdeep: 98304:up4qKB5ao+5NmuRXEeq/vRUWTHDXA0wFiRvzJ539s+wkHyoita3QQ78IK1O7kt:fqKF+5NfFlq/5PDDXBJzJ5seIYQQ78fR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Miner.vqyh also known as:

LionicTrojan.Win32.Generic.4!c
DrWebProgram.Unwanted.3168
MicroWorld-eScanTrojan.GenericKD.34191678
ALYacTrojan.GenericKD.34191678
CylanceUnsafe
ZillyaTrojan.Miner.Win32.8015
SangforCoinMiner.Win32.Miner.vqyh
BitDefenderTrojan.GenericKD.34191678
Cybereasonmalicious.ae15a6
ESET-NOD32a variant of Win32/Tenorshare.A potentially unwanted
KasperskyTrojan.Win32.Miner.vqyh
TencentWin32.Trojan.Miner.Afgy
Ad-AwareTrojan.GenericKD.34191678
FireEyeTrojan.GenericKD.34191678
EmsisoftTrojan.GenericKD.34191678 (B)
AviraTR/Miner.dcjlc
MicrosoftProgram:Win32/Ymacco.AA0C
GDataTrojan.GenericKD.34191678
McAfeeArtemis!E008D4CAE15A
VBA32Trojan.Miner
TrendMicro-HouseCallTROJ_GEN.R002H07K521

How to remove Trojan.Win32.Miner.vqyh?

Trojan.Win32.Miner.vqyh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment