Malware

VirTool:Win32/CeeInject.GF removal instruction

Malware Removal

The VirTool:Win32/CeeInject.GF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.GF virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine VirTool:Win32/CeeInject.GF?


File Info:

crc32: 0D2EBB1C
md5: 2673271c9c5427a787f5d07f7266a048
name: 2673271C9C5427A787F5D07F7266A048.mlw
sha1: f04cee9adc759df89b8692857cd2a05d7f6a55eb
sha256: 97feb65f93a9c45e599a3917081373c8b23749a6f333d296250815c481faa41c
sha512: 8a9c076412dc23f3e675240d94e49d34c0d2073c344a0bd3f6d132a0c9c77101327ac2b01f5571929270ce532bb3f48ba626728cece720379201f9fbaa1a1f5b
ssdeep: 1536:P8Q3cro36qL7M2UxPwNodfC+qXQHR+epRmLhvdnTx1wHXUxPwNodfC+qXQHR5:Wq3daC+uWYefmLLd1wtaC+uWL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.GF also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Cerbu-9775076-0
FireEyeGeneric.mg.2673271c9c5427a7
CAT-QuickHealRansom.Crowti.A4
McAfeeGeneric-FAVZ!2673271C9C54
CylanceUnsafe
VIPRELooksLike.Win32.Crowti.a!ag (v)
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0056e02a1 )
BitDefenderTrojan.GenericKDZ.70706
K7GWTrojan ( 0056e02a1 )
Cybereasonmalicious.c9c542
CyrenW32/Agent.XL.gen!Eldorado
SymantecRansom.Cryptodefense
APEXMalicious
AvastWin32:GenMalicious-KAG [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/CeeInject.723061c8
NANO-AntivirusTrojan.Win32.Emotet.doswhk
ViRobotTrojan.Win32.Agent.14875648
MicroWorld-eScanTrojan.GenericKDZ.70706
RisingTrojan.Kryptik!1.CDA4 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.70706
SophosML/PE-A + Mal/Wonton-AS
ComodoMalware@#ei8oz3m1vzx0
F-SecureHeuristic.HEUR/AGEN.1139046
DrWebBackDoor.Andromeda.614
ZillyaWorm.Ngrbot.Win32.6550
TrendMicroTROJ_GEN.R03BC0CLC20
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftTrojan.GenericKDZ.70706 (B)
IkarusBackdoor.Androm
JiangminTrojan/Foreign.ymp
AviraHEUR/AGEN.1139046
MAXmalware (ai score=80)
MicrosoftVirTool:Win32/CeeInject.GF
ArcabitTrojan.Generic.D11432
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.70706
AhnLab-V3Trojan/Win32.Agent.R352664
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34804.jqW@aC456Boi
ALYacTrojan.GenericKDZ.70706
VBA32Backdoor.Androm
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.DANZ
TrendMicro-HouseCallTROJ_GEN.R03BC0CLC20
TencentMalware.Win32.Gencirc.114ca7d3
YandexTrojan.Agent!iwDyDj7LXKM
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.CBUB!tr
AVGWin32:GenMalicious-KAG [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM10.2.E87B.Malware.Gen

How to remove VirTool:Win32/CeeInject.GF?

VirTool:Win32/CeeInject.GF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment