Malware

VirTool:Win32/CeeInject.BAW!bit malicious file

Malware Removal

The VirTool:Win32/CeeInject.BAW!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.BAW!bit virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine VirTool:Win32/CeeInject.BAW!bit?


File Info:

name: F0A453C736272E8B4BF8.mlw
path: /opt/CAPEv2/storage/binaries/1c70bcb2f1f62a0deb2d3c05a95b54f11bc9025ae7213748cbfed35b39d434e0
crc32: AB42AE1F
md5: f0a453c736272e8b4bf8347739975b32
sha1: 665855d5c7cb4c7837e8a0add12cabefa3755644
sha256: 1c70bcb2f1f62a0deb2d3c05a95b54f11bc9025ae7213748cbfed35b39d434e0
sha512: c124932e33b825f8021f1d8f638a6a4b5b70a46cc72c4ea20a842e74296fc3a1a720482db4ae2611a2c206a4d0457b5296714dc533eb16ed90298c51b0a22822
ssdeep: 24576:kgkwUcbLg6XmAgHKgsqMqt518Ic2gJWY3z:3N1s+gHvVtv8krY3z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C358C53F1B081B7E31AAD75C91B865E4778BE41312D9984BAF3141CEE24F10B64B2EE
sha3_384: 4903fa74ee83c5e7b021a0d3dfa5ee96be5d4adedc28f9b17417f2e8d43142b3544dcd3ece5bdc9583c21ea147a69866
ep_bytes: 558bec83c4f0b890fd4500e83c5ffaff
timestamp: 1992-03-29 06:49:04

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.BAW!bit also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.54688
MicroWorld-eScanTrojan.Agent.DCON
ClamAVWin.Malware.Dcon-6880134-0
CAT-QuickHealTrojan.Skeeyah.S3358913
McAfeeGenericRXAA-AA!F0A453C73627
Cylanceunsafe
ZillyaTrojan.Agent.Win32.917819
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/CeeInject.330
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.736272
CyrenW32/Filecoder.BB.gen!Eldorado
SymantecInfostealer
tehtrisGeneric.Malware
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderTrojan.Agent.DCON
TencentMalware.Win32.Gencirc.10b27919
EmsisoftTrojan.Agent.DCON (B)
VIPRETrojan.Agent.DCON
TrendMicroTSPY_HPLOKI.SMBD
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
FireEyeTrojan.Agent.DCON
SophosMal/Fareit-Q
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.DCON
JiangminTrojan.Agent.bmwa
Antiy-AVLTrojan[PSW]/Win32.Fareit
XcitiumTrojWare.Win32.Agent.OD@7tsj20
ArcabitTrojan.Agent.DCON
ViRobotTrojan.Win32.Agent.592896.K
MicrosoftVirTool:Win32/CeeInject.BAW!bit
GoogleDetected
AhnLab-V3Win-Trojan/Delphiless.Exp
ALYacTrojan.Agent.DCON
MAXmalware (ai score=82)
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingTrojan.Injector!1.CB27 (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.DCON!tr
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/CeeInject.BAW!bit?

VirTool:Win32/CeeInject.BAW!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment