Malware

VirTool:Win32/CeeInject.ABD!bit (file analysis)

Malware Removal

The VirTool:Win32/CeeInject.ABD!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.ABD!bit virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/CeeInject.ABD!bit?


File Info:

crc32: 12BBB889
md5: 59a5deb8647cdb964a0257d82f1f8d9e
name: 59A5DEB8647CDB964A0257D82F1F8D9E.mlw
sha1: 2c8268b649eeac7a0ca66a7e8fad4a2a0d88b4b4
sha256: 1dfc2428756f5720e2788d9bb6b9cd4caec781936c81708b39619503a16a11f1
sha512: 4582bf138926b6845b40486b32cb76a46b51463a179ec9d89fb06a6db30268fa42a46b0e417fc2c08522b0a236030dfee603bbb7ab7e3dcb9d080e3524f1ecc6
ssdeep: 12288:jJuzfFGUOj2BS8K23ywW8YKoIGpKvz38ZU15LWd:jelowW8Yggm5LWd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.ABD!bit also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
CAT-QuickHealTrojan.GenericPMF.S2059332
ALYacTrojan.Agent.CVXK
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1370364
SangforTrojan.Win32.Katusha.gen
BitDefenderTrojan.Agent.CVXK
Cybereasonmalicious.8647cd
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.GDTP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Packed.Win32.Katusha.gen
NANO-AntivirusTrojan.Win32.Ekstak.eyihfj
MicroWorld-eScanTrojan.Agent.CVXK
TencentMalware.Win32.Gencirc.10c89806
Ad-AwareTrojan.Agent.CVXK
SophosML/PE-A
ComodoTrojWare.Win32.SpyEyes.BSWP@7k7ll0
TrendMicroTrojan.Win32.EKSTAK.SM
McAfee-GW-EditionBehavesLike.Win32.Dropper.bc
FireEyeGeneric.mg.59a5deb8647cdb96
EmsisoftTrojan.Agent.CVXK (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Ekstak.gsx
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.24ABE18
MicrosoftVirTool:Win32/CeeInject.ABD!bit
ArcabitTrojan.Agent.CVXK
GDataWin32.Trojan.Kryptik.JW
AhnLab-V3Unwanted/Win32.BitCoinMiner.R221249
Acronissuspicious
McAfeePacked-FAZ!59A5DEB8647C
MAXmalware (ai score=99)
VBA32BScope.Trojan.BtcMine
MalwarebytesMalware.AI.1243430108
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.EKSTAK.SM
RisingTrojan.CoinMiner!1.AFF9 (CLASSIC)
YandexTrojan.GenAsa!oBxGXMpCuG0
IkarusVirus.Win32.Parite
FortinetW32/GenKryptik.BSHP!tr
Paloaltogeneric.ml

How to remove VirTool:Win32/CeeInject.ABD!bit?

VirTool:Win32/CeeInject.ABD!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment