Malware

About “VirTool:Win32/CeeInject.ANL!bit” infection

Malware Removal

The VirTool:Win32/CeeInject.ANL!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.ANL!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject.ANL!bit?


File Info:

crc32: 2FCF3090
md5: 2ce98bda47dd952aba13f3dfa24f0720
name: 2CE98BDA47DD952ABA13F3DFA24F0720.mlw
sha1: 2ab3bddcb7f2a51a94ab36f2d8eef1b1bbfb81e1
sha256: 90affaa1d41e73a109fe40164789372356302f3a08dc54a1968ade45f63f2efa
sha512: 09f90549722ec7f851564ebc986ac0eed71df6ab46a4080f541593373d91f19962566a2b436a10699b56950b0e5a391d06154261d00c79ed64de5bcf38f2bf46
ssdeep: 12288:Tp1Jm8N2LRJqGQvaCYnnT7WRyScaCfotBMTA0ZpVxnJs2TWo3cx:FW86Rov+nT7R1foPMTA0TVlns
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.ANL!bit also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DLYB
FireEyeGeneric.mg.2ce98bda47dd952a
CAT-QuickHealTrojan.CeeInject
ALYacTrojan.Agent.DLYB
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Scrop.b!c
SangforMalware
BitDefenderTrojan.Agent.DLYB
K7GWTrojan ( 00563ee91 )
K7AntiVirusTrojan ( 00563ee91 )
TrendMicroTROJ_GEN.R002C0DKE20
SymantecInfostealer.Lokibot
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Nanobot-7585429-0
KasperskyTrojan-Dropper.Win32.Scrop.afbh
AlibabaTrojanDropper:Win32/Scrop.0e99cb41
ViRobotTrojan.Win32.Z.Agent.832512.AY
RisingTrojan.Ymacco!8.11BE1 (TFE:2:bSRtW4lIhOQ)
Ad-AwareTrojan.Agent.DLYB
SophosTroj/Agent-AJFK
ComodoMalware@#1bif79atnqwry
F-SecureHeuristic.HEUR/AGEN.1104985
DrWebTrojan.PWS.Stealer.23680
InvinceaML/PE-A + Troj/Agent-AJFK
McAfee-GW-EditionBehavesLike.Win32.Fareit.ch
EmsisoftTrojan.Agent.DLYB (B)
IkarusTrojan.Inject
JiangminBackdoor.Nanobot.am
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1104985
MicrosoftVirTool:Win32/CeeInject.ANL!bit
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Agent.DLYB
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmTrojan-Dropper.Win32.Scrop.afbh
GDataTrojan.Agent.DLYB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4226664
McAfeeGenericRXGV-OK!2CE98BDA47DD
MAXmalware (ai score=85)
VBA32TScope.Trojan.Delf
MalwarebytesSpyware.LokiBot
PandaGeneric Suspicious
ESET-NOD32a variant of Win32/Injector.ECLT
TrendMicro-HouseCallTROJ_GEN.R002C0DKE20
TencentWin32.Trojan-dropper.Scrop.Hvtp
YandexTrojan.GenAsa!PLVmx0ljkHA
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.AJFK!tr
BitDefenderThetaAI:Packer.5A57D81618
AVGWin32:Trojan-gen
Cybereasonmalicious.a47dd9
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM20.1.460F.Malware.Gen

How to remove VirTool:Win32/CeeInject.ANL!bit?

VirTool:Win32/CeeInject.ANL!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment