Categories: Trojan

Trojan.Win32.Miner.vqyh removal instruction

The Trojan.Win32.Miner.vqyh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Miner.vqyh virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Miner.vqyh?


File Info:

crc32: 8EDAFBD0md5: e008d4cae15a66418ad54e54e91ceceaname: E008D4CAE15A66418AD54E54E91CECEA.mlwsha1: 1c97fc995fe178681cb10c3fa594deb843246e20sha256: 0c38e2b314cc13d2ee81a43556727b0965567eaf87403a46bfa45ebae349b917sha512: c95757f0aa8f8a84a3adb69c9fd047c5027ac369d63bfad2c0c7526ab3353fc821de37f50c4acf9fc76b276a983c71d21965efa75d01ca648ff30aa9d9e3dcfessdeep: 98304:up4qKB5ao+5NmuRXEeq/vRUWTHDXA0wFiRvzJ539s+wkHyoita3QQ78IK1O7kt:fqKF+5NfFlq/5PDDXBJzJ5seIYQQ78fRtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Miner.vqyh also known as:

Lionic Trojan.Win32.Generic.4!c
DrWeb Program.Unwanted.3168
MicroWorld-eScan Trojan.GenericKD.34191678
ALYac Trojan.GenericKD.34191678
Cylance Unsafe
Zillya Trojan.Miner.Win32.8015
Sangfor CoinMiner.Win32.Miner.vqyh
BitDefender Trojan.GenericKD.34191678
Cybereason malicious.ae15a6
ESET-NOD32 a variant of Win32/Tenorshare.A potentially unwanted
Kaspersky Trojan.Win32.Miner.vqyh
Tencent Win32.Trojan.Miner.Afgy
Ad-Aware Trojan.GenericKD.34191678
FireEye Trojan.GenericKD.34191678
Emsisoft Trojan.GenericKD.34191678 (B)
Avira TR/Miner.dcjlc
Microsoft Program:Win32/Ymacco.AA0C
GData Trojan.GenericKD.34191678
McAfee Artemis!E008D4CAE15A
VBA32 Trojan.Miner
TrendMicro-HouseCall TROJ_GEN.R002H07K521

How to remove Trojan.Win32.Miner.vqyh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago