Malware

VirTool:Win32/CeeInject.HA removal guide

Malware Removal

The VirTool:Win32/CeeInject.HA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.HA virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject.HA?


File Info:

crc32: C7D03199
md5: c4c2ff5dd4f991aa82d8b1c95f072f80
name: C4C2FF5DD4F991AA82D8B1C95F072F80.mlw
sha1: 99e4d56bdfaff6b0d8a43db9ae970acd550c3c01
sha256: 5147d89f302662ac01aa8c73861c9016468702f6faaf535aa8e61bc03c29ebc4
sha512: 5fedd87b7715437d228140d8488a3c52666c33ab5a2f2c8d22d3a00d9fc576de173984c55bddabce14492cce41b7b6b3361798ac24c941eae7f9fb19ae0b9596
ssdeep: 12288:+A1Yf+1tc0Cr96xKBcPDsq+VLk24iBazSK:T22tSrkwqAZI249v
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

eUp Software: Zx19x01FileDescription
Comments: @x10x01CompanyName
eUp Utilities 2014: @x0ex01ProductVersion
yright xa9 AVG Netherlands B. V. 2011: Lx12x01LegalTrademarks
eUp Utilitiesx2122: Lx16x01ProductName
eUp Uninstall Manager: <x0ex01FileVersion
0.1000.340: D
Translation: 0x0407 0x04b0

VirTool:Win32/CeeInject.HA also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.20583
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.c4c2ff5dd4f991aa
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 005224381 )
Cybereasonmalicious.dd4f99
BitDefenderThetaAI:Packer.5895FB6F20
SymantecRansom.Cerber
TrendMicro-HouseCallRansom_HPCERBER.SM3
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/CeeInject.f7ab803b
NANO-AntivirusTrojan.Win32.Encoder.evsiqc
TencentWin32.Trojan.Generic.Szla
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/Ransom-EJ
ComodoTrojWare.Win32.Kryptik.FBWM@6gt9t1
F-SecureHeuristic.HEUR/AGEN.1129194
BaiduWin32.Trojan.Kryptik.anp
ZillyaTrojan.Kryptik.Win32.1316480
TrendMicroRansom_HPCERBER.SM3
McAfee-GW-EditionBehavesLike.Win32.Ransomware.gc
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.btorf
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1129194
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftVirTool:Win32/CeeInject.HA
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeTrojan-FORL!C4C2FF5DD4F9
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Papras
MalwarebytesMalware.AI.3662943142
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.EZIT
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.GenAsa!vplNn06Nh78
IkarusTrojan-Ransom.Tovicrypt
eGambitUnsafe.AI_Score_98%
FortinetW32/Dridex.DD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.0ce

How to remove VirTool:Win32/CeeInject.HA?

VirTool:Win32/CeeInject.HA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment