Spy Trojan

How to remove “Trojan-Spy.Win32.Stealer.cciq”?

Malware Removal

The Trojan-Spy.Win32.Stealer.cciq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.cciq virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Stealer.cciq?


File Info:

name: 22610004823D3702B097.mlw
path: /opt/CAPEv2/storage/binaries/94ab6f5aadfe09b77985ca3437d45f6e4c43410fc9e91560f540ed9b284aa9cf
crc32: 0AC67A69
md5: 22610004823d3702b09700cd51afe787
sha1: 10cbbbdd0ff9dfe3d116228bd2a462a7f800150d
sha256: 94ab6f5aadfe09b77985ca3437d45f6e4c43410fc9e91560f540ed9b284aa9cf
sha512: 1791d64aeb53d7fbe48bd36baf424606a3a9d1836ce28b11c1431c65ce1108c4f876254c7592a38f77533bc3d1b3cb9158772164f5aaf9c152bd2baef5193ec4
ssdeep: 12288:hS7+D/pv+gYtCdkjk1b8HSXXfI4PwgOC0yxJucKDn8a+uAniLyuRC4CHqQ:hS7c/pBYtCdkjiPxJucu8atyuRC4CK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192157D683D818132DDE660BB4DECBD644F7FE0B00B670AC756C856EED6216D32B32586
sha3_384: eaace349fbad9fe5e8032ee2c1685f9dc2fb8be4617ce7cd67ed0a8deb4c8eca519306beea6454aba0063a9e6cef1dbb
ep_bytes: e93d580300e987b00800e968a30600e9
timestamp: 2022-06-18 14:40:21

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.cciq also known as:

MicroWorld-eScanTrojan.GenericKDZ.88952
FireEyeGeneric.mg.22610004823d3702
ALYacTrojan.GenericKDZ.88952
CylanceUnsafe
SangforRiskware.Win32.Agent.ky
K7AntiVirusTrojan ( 005947a11 )
AlibabaTrojanSpy:Win32/Stealer.f5e81c68
CyrenW32/Sabsik.AK.gen!Eldorado
ESET-NOD32a variant of Win32/GenKryptik.FWFX
APEXMalicious
KasperskyTrojan-Spy.Win32.Stealer.cciq
BitDefenderTrojan.GenericKDZ.88952
NANO-AntivirusTrojan.Win32.Stealer.jpivvl
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan-spy.Stealer.Hoyb
Ad-AwareTrojan.GenericKDZ.88952
SophosMal/Generic-S + Troj/Krypt-NG
DrWebTrojan.PWS.Stealer.32832
TrendMicroTROJ_GEN.R002C0WFI22
McAfee-GW-EditionRDN/Generic PWS.y
EmsisoftTrojan.GenericKDZ.88952 (B)
GDataWin32.Trojan.PSE.JLO8L6
JiangminTrojanSpy.Stealer.xtd
AviraTR/Kryptik.sbiho
ZoneAlarmTrojan-Spy.Win32.Stealer.cciq
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5174454
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=84)
MalwarebytesMalware.AI.1645987792
TrendMicro-HouseCallTROJ_GEN.R002C0WFI22
RisingTrojan.Generic@AI.100 (RDML:+HT7fwZRz+WHRzfjVbicxg)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.FWDP!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.cciq?

Trojan-Spy.Win32.Stealer.cciq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment