Malware

About “VirTool:Win32/CeeInject.XL!bit” infection

Malware Removal

The VirTool:Win32/CeeInject.XL!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.XL!bit virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine VirTool:Win32/CeeInject.XL!bit?

    
    

    File Info:

    crc32: 3D76030B
    md5: a8e9f805200c2a4b1edbb78de0336798
    name: A8E9F805200C2A4B1EDBB78DE0336798.mlw
    sha1: 89b846da4b97c348046908f9823aa08cfc446f7f
    sha256: 5e5d1d64174ccf6dbb4348890a016196ac41c36be030847c3e0c36af5e21e3cc
    sha512: a9f0884787bfc71583d72a0983fc7300c39a3df9665edd7ba2de173f2988f2d841d070d7948efc833d8fc26337aad687f358897f3c680a7d836e458f5bc221a9
    ssdeep: 12288:zWOhRrtd4ZoclQxRc52ATX3+325weq2r+fC:zW4RrkZoclA424Xume6r+K
    type: PE32 executable (console) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    VirTool:Win32/CeeInject.XL!bit also known as:

    BkavW32.AIDetectVM.malware1
    Elasticmalicious (high confidence)
    MicroWorld-eScanGen:Variant.Symmi.78454
    FireEyeGeneric.mg.a8e9f805200c2a4b
    CAT-QuickHealTrojan.Generic
    McAfeeGenericRXCZ-HO!A8E9F805200C
    CylanceUnsafe
    VIPRETrojan.Win32.Generic!BT
    AegisLabTrojan.Win32.Generic.4!c
    SangforMalware
    K7AntiVirusTrojan ( 00519b3c1 )
    BitDefenderGen:Variant.Symmi.78454
    K7GWTrojan ( 00519b3c1 )
    Cybereasonmalicious.5200c2
    CyrenW32/S-b3ecb404!Eldorado
    SymantecML.Attribute.HighConfidence
    ESET-NOD32a variant of Win32/Kryptik.FXWX
    APEXMalicious
    AvastWin32:Malware-gen
    KasperskyHEUR:Trojan.Win32.Generic
    AlibabaVirTool:Win32/CeeInject.6ce3ae23
    NANO-AntivirusTrojan.Win32.Kryptik.ewiykg
    RisingTrojan.Kryptik!1.AE3E (CLASSIC)
    Ad-AwareGen:Variant.Symmi.78454
    EmsisoftGen:Variant.Symmi.78454 (B)
    ComodoMalware@#o8g9164l3tlj
    F-SecureTrojan.TR/Crypt.ZPACK.Gen7
    TrendMicroTROJ_GEN.R002C0DAO21
    McAfee-GW-EditionGenericRXCZ-HO!A8E9F805200C
    SophosMal/Generic-S
    IkarusVirus.Win32.CeeInject
    JiangminTrojan.Generic.dpirj
    AviraTR/Crypt.ZPACK.Gen7
    MAXmalware (ai score=100)
    Antiy-AVLTrojan/Win32.SGeneric
    MicrosoftVirTool:Win32/CeeInject.XL!bit
    ArcabitTrojan.Symmi.D13276
    AhnLab-V3Trojan/Win32.Injector.R216028
    ZoneAlarmHEUR:Trojan.Win32.Generic
    GDataGen:Variant.Symmi.78454
    CynetMalicious (score: 85)
    Acronissuspicious
    VBA32BScope.Trojan.Tiggre
    ALYacGen:Variant.Symmi.78454
    MalwarebytesGeneric.Trojan.Dropper.DDS
    PandaTrj/Genetic.gen
    TrendMicro-HouseCallTROJ_GEN.R002C0DAO21
    TencentWin32.Trojan.Generic.Lpvd
    YandexTrojan.GenAsa!Ip+28JC4R9c
    SentinelOneStatic AI – Malicious PE
    FortinetW32/Kryptik.FXWX!tr
    AVGWin32:Malware-gen
    Paloaltogeneric.ml
    CrowdStrikewin/malicious_confidence_100% (D)
    Qihoo-360Win32/Trojan.af4

    How to remove VirTool:Win32/CeeInject.XL!bit?

    VirTool:Win32/CeeInject.XL!bit removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment