Malware

Should I remove “VirTool:Win32/CeeInject.AOE!bit”?

Malware Removal

The VirTool:Win32/CeeInject.AOE!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.AOE!bit virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject.AOE!bit?


File Info:

crc32: 57A71DCC
md5: 78e69723f1442f1b34a74de9430bcdd5
name: 78E69723F1442F1B34A74DE9430BCDD5.mlw
sha1: 99988ae1025773dc0ff9028edf700acb1d86f846
sha256: 62214ccdcb1052b518e6059060daec143430c1ae13a799873ebabea7f3eae217
sha512: c05ebbe4a21341f64055233dc6c50d6b30b488b990c8a2075aff75397b83903a57038864c3d4360882b5ede48b7fcbdc956875ce2e847d8fe0699a01730443e6
ssdeep: 12288:XpflAzWulcKX7yKCHqknCLv/gEOF0ZV/cgtx61slrEiv/Kc9Rf8/3cwd8888888m:BlAzCEMKaMpjt02yiv/7Rf8/MwoTxB6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 51.1052.0.0
FileDescription: setip/Unikstall
Translation: 0x0000 0x04b0

VirTool:Win32/CeeInject.AOE!bit also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056708b1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.858
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.GenericKD.31574556
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.8767
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0054668a1 )
Cybereasonmalicious.3f1442
CyrenW32/Agent.AXA.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32Win32/Filecoder.Shade.A
ZonerTrojan.Win32.75519
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Generickdz-9840963-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.31574556
ViRobotTrojan.Win32.Ransom.1232136.A
MicroWorld-eScanTrojan.GenericKD.31574556
TencentMalware.Win32.Gencirc.10b5493b
Ad-AwareTrojan.GenericKD.31574556
SophosML/PE-A + Mal/Cerber-AL
ComodoTrojWare.Win32.Troldesh.AV@836z8u
BitDefenderThetaGen:NN.ZexaF.34088.lv1@aO83@oii
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.EMOTET.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.78e69723f1442f1b
EmsisoftTrojan-Ransom.Shade (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cykqm
AviraTR/Crypt.XPACK.bpbg
eGambitUnsafe.AI_Score_84%
Antiy-AVLTrojan/Generic.ASMalwS.2A5A1A1
MicrosoftVirTool:Win32/CeeInject.AOE!bit
GridinsoftTrojan.Win32.Kryptik.vb!s1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.Shade.A
TACHYONTrojan/W32.Agent.1232141
AhnLab-V3Trojan/Win32.Shade.C2973082
Acronissuspicious
McAfeeTrojan-FQSD!78E69723F144
MAXmalware (ai score=81)
VBA32BScope.Trojan.MulDrop
MalwarebytesMalware.AI.1838382784
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMA
RisingTrojan.Generic@ML.100 (RDMK:KOldPOFE30Guul1kZZ44rg)
YandexTrojan.GenAsa!6dkOXqryVkM
IkarusTrojan-Ransom.Crypted007
FortinetW32/Injector.EETM!tr
AVGWin32:Trojan-gen
Qihoo-360Win32/Trojan.CeeInject.HxQBT4cA

How to remove VirTool:Win32/CeeInject.AOE!bit?

VirTool:Win32/CeeInject.AOE!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment