Malware

VirTool:Win32/CeeInject.WJ!bit information

Malware Removal

The VirTool:Win32/CeeInject.WJ!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.WJ!bit virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization

Related domains:

ddos7.top

How to determine VirTool:Win32/CeeInject.WJ!bit?


File Info:

crc32: 34CA4458
md5: 2f8e8d8baf065430975c72b3b1c74751
name: 2F8E8D8BAF065430975C72B3B1C74751.mlw
sha1: 21f28443087f7afd9785438f6b13df65d7b9d1ca
sha256: 186dcfdc1811299ee186e6b6541b69e69d7f0c6e060a58433dc77b9b453db413
sha512: 4478a9071870ecf78e7a6a152e47d52e0585e7a957a924437a714e548047eafba84da7d3a3faa1534cbf365251180bd5ea76426a9b138538544e809d5549f147
ssdeep: 6144:wLPx+cqWA0GTydJpHk+0gk1tyNlrrTb9l7mmf9AlKh6OoKTychQ/FfdKY:U5YWAPydj91k1qlrrTBRFh6ohQ/FfdK
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2003
InternalName: MyPos
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: MyPos x5e94x7528x7a0bx5e8f
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: MyPos Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: MyPos.EXE
Translation: 0x0804 0x04b0

VirTool:Win32/CeeInject.WJ!bit also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.qmKfrrIL0ulbM
FireEyeGen:Trojan.Heur.qmKfrrIL0ulbM
CAT-QuickHealTrojan.Generic
McAfeeGenericRXAA-AA!2F8E8D8BAF06
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004fbe731 )
BitDefenderGen:Trojan.Heur.qmKfrrIL0ulbM
K7GWTrojan ( 004fbe731 )
Cybereasonmalicious.baf065
SymantecBackdoor.Zegost
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/CeeInject.4ebbb0d7
NANO-AntivirusTrojan.Win32.Farfli.ewogod
RisingBackdoor.Zegost!8.177 (CLOUD)
Ad-AwareGen:Trojan.Heur.qmKfrrIL0ulbM
TACHYONBackdoor/W32.Farfli.675840.B
EmsisoftGen:Trojan.Heur.qmKfrrIL0ulbM (B)
ComodoTrojWare.Win32.Farfli.SF@7tm3ch
F-SecureHeuristic.HEUR/AGEN.1126677
DrWebTrojan.MulDrop7.55238
ZillyaBackdoor.Farfli.Win32.7170
TrendMicroBKDR_ZEGOST.SM34
McAfee-GW-EditionGenericRXDO-JM!2CB1A4F70461
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Farfli.djn
AviraHEUR/AGEN.1126677
Antiy-AVLTrojan[Backdoor]/Win32.Farfli
MicrosoftVirTool:Win32/CeeInject.WJ!bit
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Heur.qmKfrrIL0ulbM
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.qmKfrrIL0ulbM
CynetMalicious (score: 85)
AhnLab-V3Backdoor/Win32.Farfli.C2309210
BitDefenderThetaAI:Packer.366DFC301D
MAXmalware (ai score=100)
VBA32Backdoor.Farfli
MalwarebytesBackdoor.PcClient
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.FHSF
TrendMicro-HouseCallBKDR_ZEGOST.SM34
TencentMalware.Win32.Gencirc.10b3b2ca
YandexTrojan.GenAsa!WqNKOsYscDs
IkarusTrojan.Crypt
FortinetW32/Kryptik.FHSE!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.f9b

How to remove VirTool:Win32/CeeInject.WJ!bit?

VirTool:Win32/CeeInject.WJ!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment