Malware

VirTool:Win32/CeeInject.XX!bit removal

Malware Removal

The VirTool:Win32/CeeInject.XX!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.XX!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Network activity detected but not expressed in API logs
  • Attempts to identify installed AV products by installation directory
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/CeeInject.XX!bit?


File Info:

crc32: 07F6A738
md5: 0f225efbbcb33c155b22335afffb8c94
name: 0F225EFBBCB33C155B22335AFFFB8C94.mlw
sha1: eb5ad87e7bb8a8d41464734f456ece7dc704c155
sha256: bce8c643b9715c3acc8eee799960e5ff7c63cf4387c1f7c04b5714d7f1776343
sha512: 2c4ddce7f7e335aab79e20ab3228084519e03db69fae079d63e42911dd6e33a9b529e7b94b7421c5f50bd2527e9453d369dac2fee3cb3ee4cf27489c94cc7404
ssdeep: 24576:ZibIUnj+3nVzWlsaRdrEAbm4zkLGV6RtMcu:Zi12nQlpdYAm4zRkTMcu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.XX!bit also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Spy.20651
MicroWorld-eScanGen:Variant.Symmi.79066
FireEyeGeneric.mg.0f225efbbcb33c15
McAfeeTrojan-FOJX!0F225EFBBCB3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004b8b571 )
BitDefenderGen:Variant.Symmi.79066
K7GWTrojan ( 004b8b571 )
Cybereasonmalicious.bbcb33
BitDefenderThetaAI:Packer.B9205FB221
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Delf.gen
AlibabaVirTool:Win32/CeeInject.d7675112
NANO-AntivirusTrojan.Win32.Inject.eurwzq
ViRobotTrojan.Win32.S.Inject.1140274
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.Injector!1.AE36 (CLOUD)
Ad-AwareGen:Variant.Symmi.79066
EmsisoftGen:Variant.Symmi.79066 (B)
F-SecureHeuristic.HEUR/AGEN.1109313
McAfee-GW-EditionTrojan-FOJX!0F225EFBBCB3
SophosMal/Generic-S
IkarusTrojan.MSIL.Bladabindi
AviraHEUR/AGEN.1109313
Antiy-AVLTrojan/Win32.TGeneric
MicrosoftVirTool:Win32/CeeInject.XX!bit
ArcabitTrojan.Symmi.D134DA
ZoneAlarmHEUR:Trojan.Win32.Delf.gen
GDataGen:Variant.Symmi.79066
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.R211748
VBA32Trojan.Delf
ALYacGen:Variant.Symmi.79066
MAXmalware (ai score=99)
MalwarebytesMalware.AI.4119429497
PandaTrj/CI.A
ESET-NOD32MSIL/Bladabindi.BB
TencentWin32.Trojan.Inject.Auto
YandexTrojan.GenAsa!7EGAW8Kfem4
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_69%
FortinetW32/GenKryptik.AZYG!tr
WebrootW32.Trojan.GenKD
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM20.1.590F.Malware.Gen

How to remove VirTool:Win32/CeeInject.XX!bit?

VirTool:Win32/CeeInject.XX!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment