Malware

What is “VirTool:Win32/CeeInject.BDK!bit”?

Malware Removal

The VirTool:Win32/CeeInject.BDK!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.BDK!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/CeeInject.BDK!bit?


File Info:

crc32: 337AB9CB
md5: da23a8bbc232d363f877100244825381
name: DA23A8BBC232D363F877100244825381.mlw
sha1: 65db800b3cc554136177620691c31f594a7f8bb6
sha256: 091df2d50a3f1ef3b4ace799137eecf68a408732635409aed0fefcd48c6db479
sha512: ac3de154f61ce2e5f2a0afd5f5d1497f2aaae403f2ab2d4de36eca2ba4598c46fb81fbde7038060150aca8a8ac22c1b712e6781653a7ff0ec468f53b7d47e811
ssdeep: 12288:ITTnnPIOjfQFsHamNV5Z/sq0qPCb1M/+BbXuDU:IT7jfhftZ/sq0qPQeI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.BDK!bit also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.62751
FireEyeGeneric.mg.da23a8bbc232d363
ALYacGen:Variant.Barys.62751
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Barys.62751
Cybereasonmalicious.bc232d
TrendMicroTrojanSpy.Win32.LOKI.SMAD.hp
CyrenW32/Trojan.CMD.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Fareit-7643055-1
KasperskyUDS:DangerousObject.Multi.Generic
Ad-AwareGen:Variant.Barys.62751
EmsisoftGen:Variant.Barys.62751 (B)
F-SecureHeuristic.HEUR/AGEN.1105404
DrWebTrojan.Nanocore.23
InvinceaML/PE-A + Mal/Fareit-Q
McAfee-GW-EditionBehavesLike.Win32.Fareit.hh
SophosMal/Fareit-Q
IkarusTrojan.Inject
AviraHEUR/AGEN.1105404
eGambitUnsafe.AI_Score_96%
MAXmalware (ai score=80)
MicrosoftVirTool:Win32/CeeInject.BDK!bit
ArcabitTrojan.Barys.DF51F
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Barys.62751
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Delphiless.Exp
McAfeeFareit-FOZ!DA23A8BBC232
MalwarebytesTrojan.MalPack.DLF
ESET-NOD32a variant of Win32/Injector.EEXD
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMAD.hp
RisingTrojan.Injector!1.AFE3 (CLASSIC)
YandexTrojan.GenAsa!SxBRusjpbFg
MaxSecureTrojan.Malware.73677136.susgen
FortinetW32/Injector.EEYL!tr
BitDefenderThetaGen:NN.ZelphiF.34634.JGW@aufRP8ki
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360HEUR/QVM20.1.4AFB.Malware.Gen

How to remove VirTool:Win32/CeeInject.BDK!bit?

VirTool:Win32/CeeInject.BDK!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment