Categories: Malware

About “VirTool:Win32/CeeInject.MO!bit” infection

The VirTool:Win32/CeeInject.MO!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.MO!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Anomalous binary characteristics

Related domains:

corpconor-info.pw

How to determine VirTool:Win32/CeeInject.MO!bit?


File Info:

crc32: 7E2F77B9md5: a164d7455abcea239d9e0417b0a05c5dname: upload_filesha1: 25e376ca265ea6075cf20e2db44fc967d7a258b5sha256: 3f3cb5e1e9d9f3e4bc3844cd14ca1f6b0b00f85e309ab1705858893e8b0f1934sha512: 18c3e413a0fe2eec4174f1cae7950614bb0a82b00c6ee226163e255d4b7dd5d440d06cdf6f0c566a51ad3b4cc7f17a8ad1a1bf95da01fc749c542c75fe641a32ssdeep: 3072:/hhDbsxC3e3gI3SOJ51nvH8/iaVwiQy4hKBtAQ3Zg5Rz34mTXzRQrppbLuaU5y:/hhyC3eR/J51Ra+NbhDeZg5p56rPd9type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: dsiojfgnbipsjd goisdfbgoisdufng oisdufgnj, 2017FileVersion: 1, 0, 0, 0SpecialBuild: 563Comments: fghdfgknh[dfkgnh[dnfghProductName: BusdfgaosdyifpasiodufProductVersion: 1, 0, 0, 0Translation: 0x0000 0x04b0

VirTool:Win32/CeeInject.MO!bit also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.39316
FireEye Generic.mg.a164d7455abcea23
CAT-QuickHeal Trojan.MauvaiseRI.S5248540
McAfee Trojan-FMXE!A164D7455ABC
Cylance Unsafe
Zillya Downloader.Zurgop.Win32.1683
AegisLab Trojan.Win32.Agentb.toP2
Sangfor Malware
K7AntiVirus Trojan ( 0056f3d51 )
BitDefender Trojan.GenericKDZ.39316
K7GW Trojan ( 0056f3d51 )
Cybereason malicious.55abce
Invincea Mal/Generic-S
Cyren W32/S-4ba5db7d!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packed.Lokibot-6331386-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba VirTool:Win32/CeeInject.2b8fd6d2
ViRobot Trojan.Win32.S.Agent.205824.LI
Rising Backdoor.Androm!8.113 (TFE:5:wmiusz8UJlO)
Ad-Aware Trojan.GenericKDZ.39316
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Poison.FTCB@76ljl5
F-Secure Heuristic.HEUR/AGEN.1126290
DrWeb Trojan.DownLoader24.64288
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_EMOTET.SMQ
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Emsisoft Trojan.Agent (A)
SentinelOne DFI – Malicious PE
Jiangmin TrojanSpy.Zbot.fjuw
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1126290
Antiy-AVL Trojan/Win32.Inject
Microsoft VirTool:Win32/CeeInject.MO!bit
Arcabit Trojan.Generic.D9994
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.Kryptik.GQ
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta AI:Packer.03BAD24721
ALYac Trojan.GenericKDZ.39316
MAX malware (ai score=100)
VBA32 Trojan.Inject
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.FTCB
TrendMicro-HouseCall TSPY_EMOTET.SMQ
Tencent Win32.Trojan.Inject.Auto
Yandex TrojanSpy.Zbot!R8dM2KTJbCA
Ikarus Trojan.Win32.CoinMiner
eGambit Unsafe.AI_Score_89%
Fortinet W32/Generic.AP.F1040!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/HEUR/QVM10.2.2443.Malware.Gen

How to remove VirTool:Win32/CeeInject.MO!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago