Malware

VirTool:Win32/CeeInject.PI!bit removal guide

Malware Removal

The VirTool:Win32/CeeInject.PI!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.PI!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
uppedutari.com
reterbawax.top
irveneloni.info

How to determine VirTool:Win32/CeeInject.PI!bit?


File Info:

crc32: 313593D1
md5: 678f7cfefc650218c130b63a83dab68d
name: upload_file
sha1: 573e00f2a366762b111ee5989549aa37d3456e4a
sha256: 528ccb126a386596a950f8b1d724183de89aab366d50638f6bd6ca96fd612e8b
sha512: 64ed9d7c3fd49f0bfe95aac97ee7d830282b39c85836d6dabc6695bd8ed78389900ccd383f41ab06dd664b5d1a65e80dca84db9c0da0b581641a29d6452f7673
ssdeep: 1536:qhSGhjMUVcTBdnpqnadIkSbkuJ+8gu1nvH8CdxwomlTRJEaAVW5G0jXD8l5zulh:EhhjMUVu3akuJT1nvH8V9Ak5NT6+aU5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: dsiojfgnbipsjd goisdfbgoisdufng oisdufgnj, 2017
FileVersion: 1, 0, 0, 0
SpecialBuild: 563
Comments: fghdfgknh[dfkgnh[dnfgh
ProductName: Busdfgaosdyifpasioduf
ProductVersion: 1, 0, 0, 0
Translation: 0x0000 0x04b0

VirTool:Win32/CeeInject.PI!bit also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.39316
CAT-QuickHealTrojan.MauvaiseRI.S5248540
Qihoo-360HEUR/QVM10.2.6571.Malware.Gen
McAfeeTrojan-FMXE!678F7CFEFC65
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Agentb.toP2
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.39316
K7GWTrojan ( 0056f3d51 )
K7AntiVirusTrojan ( 0050f8961 )
ArcabitTrojan.Generic.D9994
TrendMicroTSPY_ZBOT.YUYAYP
CyrenW32/Emotet.S.gen!Eldorado
SymantecRansom.Kovter
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Lokibot-6331386-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/CeeInject.2759e0ff
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
ViRobotTrojan.Win32.Injector.142336
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKDZ.39316
TACHYONTrojan/W32.Inject.142336.W
EmsisoftTrojan.Agent (A)
ComodoTrojWare.Win32.Poison.FTCB@76ljl5
F-SecureHeuristic.HEUR/AGEN.1126305
DrWebTrojan.DownLoader24.64288
ZillyaTrojan.Inject.Win32.238416
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.cc
FireEyeGeneric.mg.678f7cfefc650218
SophosMal/Generic-S
IkarusTrojan.Win32.CoinMiner
JiangminTrojanSpy.SpyEyes.mnt
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1126305
Antiy-AVLTrojan/Win32.Scarsi
MicrosoftVirTool:Win32/CeeInject.PI!bit
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.Kryptik.GQ
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.355794D821
ALYacTrojan.Injector
VBA32Trojan.Inject
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.FTCB
TrendMicro-HouseCallTSPY_ZBOT.YUYAYP
RisingMalware.Undefined!8.C (TFE:5:NTU2wJUQ1gM)
YandexTrojan.GenAsa!95JNjgS+osk
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_77%
FortinetW32/Generic.AP.EF499!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.efc650
Paloaltogeneric.ml
MaxSecureRansomeware.GandCrypt.Gen

How to remove VirTool:Win32/CeeInject.PI!bit?

VirTool:Win32/CeeInject.PI!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment