Malware

About “VirTool:Win32/CeeInject.MO!bit” infection

Malware Removal

The VirTool:Win32/CeeInject.MO!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.MO!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Anomalous binary characteristics

Related domains:

corpconor-info.pw

How to determine VirTool:Win32/CeeInject.MO!bit?


File Info:

crc32: 7E2F77B9
md5: a164d7455abcea239d9e0417b0a05c5d
name: upload_file
sha1: 25e376ca265ea6075cf20e2db44fc967d7a258b5
sha256: 3f3cb5e1e9d9f3e4bc3844cd14ca1f6b0b00f85e309ab1705858893e8b0f1934
sha512: 18c3e413a0fe2eec4174f1cae7950614bb0a82b00c6ee226163e255d4b7dd5d440d06cdf6f0c566a51ad3b4cc7f17a8ad1a1bf95da01fc749c542c75fe641a32
ssdeep: 3072:/hhDbsxC3e3gI3SOJ51nvH8/iaVwiQy4hKBtAQ3Zg5Rz34mTXzRQrppbLuaU5y:/hhyC3eR/J51Ra+NbhDeZg5p56rPd9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: dsiojfgnbipsjd goisdfbgoisdufng oisdufgnj, 2017
FileVersion: 1, 0, 0, 0
SpecialBuild: 563
Comments: fghdfgknh[dfkgnh[dnfgh
ProductName: Busdfgaosdyifpasioduf
ProductVersion: 1, 0, 0, 0
Translation: 0x0000 0x04b0

VirTool:Win32/CeeInject.MO!bit also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.39316
FireEyeGeneric.mg.a164d7455abcea23
CAT-QuickHealTrojan.MauvaiseRI.S5248540
McAfeeTrojan-FMXE!A164D7455ABC
CylanceUnsafe
ZillyaDownloader.Zurgop.Win32.1683
AegisLabTrojan.Win32.Agentb.toP2
SangforMalware
K7AntiVirusTrojan ( 0056f3d51 )
BitDefenderTrojan.GenericKDZ.39316
K7GWTrojan ( 0056f3d51 )
Cybereasonmalicious.55abce
InvinceaMal/Generic-S
CyrenW32/S-4ba5db7d!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Lokibot-6331386-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/CeeInject.2b8fd6d2
ViRobotTrojan.Win32.S.Agent.205824.LI
RisingBackdoor.Androm!8.113 (TFE:5:wmiusz8UJlO)
Ad-AwareTrojan.GenericKDZ.39316
SophosMal/Generic-S
ComodoTrojWare.Win32.Poison.FTCB@76ljl5
F-SecureHeuristic.HEUR/AGEN.1126290
DrWebTrojan.DownLoader24.64288
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_EMOTET.SMQ
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
EmsisoftTrojan.Agent (A)
SentinelOneDFI – Malicious PE
JiangminTrojanSpy.Zbot.fjuw
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1126290
Antiy-AVLTrojan/Win32.Inject
MicrosoftVirTool:Win32/CeeInject.MO!bit
ArcabitTrojan.Generic.D9994
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.Kryptik.GQ
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaAI:Packer.03BAD24721
ALYacTrojan.GenericKDZ.39316
MAXmalware (ai score=100)
VBA32Trojan.Inject
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.FTCB
TrendMicro-HouseCallTSPY_EMOTET.SMQ
TencentWin32.Trojan.Inject.Auto
YandexTrojanSpy.Zbot!R8dM2KTJbCA
IkarusTrojan.Win32.CoinMiner
eGambitUnsafe.AI_Score_89%
FortinetW32/Generic.AP.F1040!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM10.2.2443.Malware.Gen

How to remove VirTool:Win32/CeeInject.MO!bit?

VirTool:Win32/CeeInject.MO!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment