Categories: Malware

VirTool:Win32/CeeInject.PI!bit removal guide

The VirTool:Win32/CeeInject.PI!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.PI!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
uppedutari.com
reterbawax.top
irveneloni.info

How to determine VirTool:Win32/CeeInject.PI!bit?


File Info:

crc32: 313593D1md5: 678f7cfefc650218c130b63a83dab68dname: upload_filesha1: 573e00f2a366762b111ee5989549aa37d3456e4asha256: 528ccb126a386596a950f8b1d724183de89aab366d50638f6bd6ca96fd612e8bsha512: 64ed9d7c3fd49f0bfe95aac97ee7d830282b39c85836d6dabc6695bd8ed78389900ccd383f41ab06dd664b5d1a65e80dca84db9c0da0b581641a29d6452f7673ssdeep: 1536:qhSGhjMUVcTBdnpqnadIkSbkuJ+8gu1nvH8CdxwomlTRJEaAVW5G0jXD8l5zulh:EhhjMUVu3akuJT1nvH8V9Ak5NT6+aU5type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: dsiojfgnbipsjd goisdfbgoisdufng oisdufgnj, 2017FileVersion: 1, 0, 0, 0SpecialBuild: 563Comments: fghdfgknh[dfkgnh[dnfghProductName: BusdfgaosdyifpasiodufProductVersion: 1, 0, 0, 0Translation: 0x0000 0x04b0

VirTool:Win32/CeeInject.PI!bit also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.39316
CAT-QuickHeal Trojan.MauvaiseRI.S5248540
Qihoo-360 HEUR/QVM10.2.6571.Malware.Gen
McAfee Trojan-FMXE!678F7CFEFC65
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Agentb.toP2
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKDZ.39316
K7GW Trojan ( 0056f3d51 )
K7AntiVirus Trojan ( 0050f8961 )
Arcabit Trojan.Generic.D9994
TrendMicro TSPY_ZBOT.YUYAYP
Cyren W32/Emotet.S.gen!Eldorado
Symantec Ransom.Kovter
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Packed.Lokibot-6331386-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba VirTool:Win32/CeeInject.2759e0ff
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
ViRobot Trojan.Win32.Injector.142336
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.GenericKDZ.39316
TACHYON Trojan/W32.Inject.142336.W
Emsisoft Trojan.Agent (A)
Comodo TrojWare.Win32.Poison.FTCB@76ljl5
F-Secure Heuristic.HEUR/AGEN.1126305
DrWeb Trojan.DownLoader24.64288
Zillya Trojan.Inject.Win32.238416
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.cc
FireEye Generic.mg.678f7cfefc650218
Sophos Mal/Generic-S
Ikarus Trojan.Win32.CoinMiner
Jiangmin TrojanSpy.SpyEyes.mnt
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1126305
Antiy-AVL Trojan/Win32.Scarsi
Microsoft VirTool:Win32/CeeInject.PI!bit
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.Kryptik.GQ
Cynet Malicious (score: 100)
BitDefenderTheta AI:Packer.355794D821
ALYac Trojan.Injector
VBA32 Trojan.Inject
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.FTCB
TrendMicro-HouseCall TSPY_ZBOT.YUYAYP
Rising Malware.Undefined!8.C (TFE:5:NTU2wJUQ1gM)
Yandex Trojan.GenAsa!95JNjgS+osk
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_77%
Fortinet W32/Generic.AP.EF499!tr
AVG Win32:Trojan-gen
Cybereason malicious.efc650
Paloalto generic.ml
MaxSecure Ransomeware.GandCrypt.Gen

How to remove VirTool:Win32/CeeInject.PI!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Application.Generic.3678684 malicious file

The Application.Generic.3678684 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago