Malware

What is “VirTool:Win32/CeeInject.ABL!bit”?

Malware Removal

The VirTool:Win32/CeeInject.ABL!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.ABL!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/CeeInject.ABL!bit?


File Info:

crc32: 0B26C3FE
md5: f42b884da2a17a39c39d8d1c4d44dcfc
name: F42B884DA2A17A39C39D8D1C4D44DCFC.mlw
sha1: 36bd74e625469511a5df0b6a3878da1219569df4
sha256: 4e697e7d04d7ada3504ecabf8d6975a9a85dec12a3736e729369d222afe76740
sha512: 1918c67144f287a9f220cf0a90033f9d2b3774b2ef7571badd7e930b2430487ccd5fc0fb432be551f96600886fe8518bfdd67e49a75f2d1096fd26f1e11eae42
ssdeep: 6144:S/t46hainoOboNyNkBVeRRQ1lTaufuobjzUecAak5QH3usQ:SC6h9oOKUaV6RQ1BJbXUecAak5QXusQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.ABL!bit also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.f42b884da2a17a39
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeGenericRXEG-WP!F42B884DA2A1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00532e3d1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWAdware ( 004ea9a61 )
Cybereasonmalicious.da2a17
CyrenW32/Brmon.ZABB-8299
SymantecRansom.Hermes!gen1
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Chapak.eyuavf
ViRobotTrojan.Win32.GandCrab.305672
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoBackdoor.Win32.Quicdy.A@7k4jqu
F-SecureHeuristic.HEUR/AGEN.1121533
DrWebTrojan.Encoder.24828
ZillyaTrojan.Chapak.Win32.753
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S + Mal/GandCrab-C
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Upatre.aiuo
MaxSecureRansomeware.CRAB.gen
AviraHEUR/AGEN.1121533
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftVirTool:Win32/CeeInject.ABL!bit
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.suX@a0ezc2oi
ALYacTrojan.Ransom.GandCrab.Gen.2
TACHYONTrojan/W32.Chapak.305668
VBA32Trojan.Chapak
MalwarebytesMalware.AI.3350089836
PandaTrj/Genetic.gen
ZonerTrojan.Win32.68375
ESET-NOD32a variant of Win32/Kryptik.GEED
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
TencentMalware.Win32.Gencirc.10b2a422
YandexTrojan.GenAsa!nHqFflcHNJw
MAXmalware (ai score=98)
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.DWPH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.230

How to remove VirTool:Win32/CeeInject.ABL!bit?

VirTool:Win32/CeeInject.ABL!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment