Malware

Should I remove “VirTool:Win32/CeeInject.AAP!bit”?

Malware Removal

The VirTool:Win32/CeeInject.AAP!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.AAP!bit virus can do?

  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject.AAP!bit?


File Info:

name: DA758845B5893A2ACD09.mlw
path: /opt/CAPEv2/storage/binaries/3a9c22fb232a553cf8a0dd0e4e08a3123c421eda0c414c3ba506d8c094cba0ff
crc32: 9C0CC1EB
md5: da758845b5893a2acd099a00f6b5455c
sha1: 7b9fd069271da328b33fa733115c50e8cebabe1c
sha256: 3a9c22fb232a553cf8a0dd0e4e08a3123c421eda0c414c3ba506d8c094cba0ff
sha512: 850961bef74dae35285d6537f121e54806d9e154dcc132a9a09144c67d72934f2fee8576387d992d6384f7bb6e3308b6aa4a349dafe0776bf2b4c221ee22d3c9
ssdeep: 1536:PB25NOwD2OmVPt10RqIrwvMmJYumiEq49YAfBVw:PBIOwD2TP6bMVYumiE9YA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B836C91E7E3403DF8FB563106720677CEBA7D209A75C11E96D14B5A0F31BA0E526393
sha3_384: 1eb0cbe22be65937675a69dbd8f26ca3ea84b7744e4578ffa163ed35b0868049bcb4edf973f45f3ff71437be7199871e
ep_bytes: 9c5381d31b5ae56a2bdf5b9d60eb02cb
timestamp: 2007-11-20 17:53:51

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.AAP!bit also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader.54744
MicroWorld-eScanTrojan.Pandex.AA
FireEyeGeneric.mg.da758845b5893a2a
ALYacTrojan.Pandex.AA
CylanceUnsafe
VIPRETrojan.Pandex.AA
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaAI:Packer.CC7615B91F
CyrenW32/S-b9f06bb2!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Zbot.ADF
ZonerProbably Heur.ExeHeaderL
ClamAVWin.Malware.Zbot-9951822-0
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderTrojan.Pandex.AA
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:JunkPoly [Cryp]
Ad-AwareTrojan.Pandex.AA
McAfee-GW-EditionBehavesLike.Win32.VBObfus.mm
Trapminemalicious.moderate.ml.score
SophosMal/Zbot-K
SentinelOneStatic AI – Malicious PE
GDataTrojan.Pandex.AA
JiangminTrojan/Generic.akyby
AviraTR/Crypt.CFI.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.DF
MicrosoftVirTool:Win32/CeeInject.AAP!bit
GoogleDetected
AhnLab-V3Trojan/Win32.Pakes.R65802
McAfeePacked-FFP!DA758845B589
VBA32Trojan.Packed
APEXMalicious
RisingTrojan.Generic@AI.99 (RDML:SIRHMnsFKNnvAZd8KQVoZg)
YandexPacked/ZCrypt
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BVDT!tr
AVGWin32:JunkPoly [Cryp]
Cybereasonmalicious.5b5893

How to remove VirTool:Win32/CeeInject.AAP!bit?

VirTool:Win32/CeeInject.AAP!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment