Malware

VirTool:Win32/CeeInject.UL!bit removal

Malware Removal

The VirTool:Win32/CeeInject.UL!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.UL!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject.UL!bit?


File Info:

crc32: A512FB73
md5: 5b58cb9d4ff071a1579e2a65c90995e9
name: 5B58CB9D4FF071A1579E2A65C90995E9.mlw
sha1: 3a7657d0015356434dd510c74f89a2a5b528ee7a
sha256: 88095c7bc413d44ee0226f327eebce4b6cbdc41afa139827c5bffdd363e2ec0f
sha512: b225fa2235a34c0adbcdd2a1e0141b32811839c27d1ad38d104779f0ad8991bb289dfc694f883b0ef927ccea96516c6e8045af4d7164e8263f45eb0beb517664
ssdeep: 3072:lpV/hSQukt2RPcuRKOSupn3fgd/h25g7iXYQeHi85gTUS1TkXeGb:ZA42RPN2J2siXzeC86wSmuGb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.UL!bit also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23758
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Heur.Mint.Titirez.kyW@iaR@zZki
CylanceUnsafe
ZillyaTrojan.Generic.Win32.97422
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.d4ff07
CyrenW32/S-d471696b!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Filecoder.GandCrab.B
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Titirez.kyW@iaR@zZki
NANO-AntivirusTrojan.Win32.Stealer.fcmnio
MicroWorld-eScanGen:Heur.Mint.Titirez.kyW@iaR@zZki
TencentWin32.Trojan.Generic.Swuy
Ad-AwareGen:Heur.Mint.Titirez.kyW@iaR@zZki
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.Magniber.FGH@7nyazg
BitDefenderThetaGen:NN.ZexaF.34670.kyW@aaR@zZki
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMD4
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.5b58cb9d4ff071a1
EmsisoftGen:Heur.Mint.Titirez.kyW@iaR@zZki (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.dg
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1103318
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftVirTool:Win32/CeeInject.UL!bit
AegisLabTrojan.Multi.Generic.4!c
GDataGen:Heur.Mint.Titirez.kyW@iaR@zZki
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeePacked-FDY!5B58CB9D4FF0
MAXmalware (ai score=99)
VBA32BScope.Trojan.Encoder
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMD4
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!yuFirxtnaWM
IkarusTrojan-Ransom.GandCrab
eGambitUnsafe.AI_Score_92%
FortinetW32/Kryptik.GXCI!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Dropper.4f6

How to remove VirTool:Win32/CeeInject.UL!bit?

VirTool:Win32/CeeInject.UL!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment