Malware

VirTool:Win32/CeeInject.ZQ!bit removal guide

Malware Removal

The VirTool:Win32/CeeInject.ZQ!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.ZQ!bit virus can do?

  • Creates RWX memory
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/CeeInject.ZQ!bit?


File Info:

crc32: 5CE1CA75
md5: 4f20f5f70876409f270b038d7280d891
name: 4F20F5F70876409F270B038D7280D891.mlw
sha1: 7aafc44e04b20ce2edbf001dbd9b98d90c5227a0
sha256: 23ac45c6a2093ffb3df5e359560872458b25b2b52f76a888f3ba63044456ddcb
sha512: 15e166166b244af7d85d4c982deb697f382b5d53c3114d34194f33af57bbb529999736789b03aa1d8d7ca0d9d9a4cecebf61a7495f8e9ea159dc7f5034772129
ssdeep: 12288:0B8rTtwU5w4MC8qZs3W9UtDyorpLenEzjXuUlHRYyGqFI/rk7Z5tt9lZdyvD2VnZ:y2Gk8IsG9srVzKUleyGh/axLntHb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.ZQ!bit also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005241161 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.1702
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.82613
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.48104
SangforHacktool.Win32.CeeInject.ZQ!bit
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005241161 )
Cybereasonmalicious.708764
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DUKL
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Dropper.Win32.Generic
BitDefenderGen:Variant.Symmi.82613
NANO-AntivirusTrojan.Win32.Crypt.evyhsa
MicroWorld-eScanGen:Variant.Symmi.82613
TencentWin32.Trojan.Generic.Pefw
Ad-AwareGen:Variant.Symmi.82613
SophosMal/Fareit-O
ComodoMalware@#3v6geeo20thvp
BitDefenderThetaAI:Packer.1C94A16D18
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrojan-FOLR!4F20F5F70876
FireEyeGeneric.mg.4f20f5f70876409f
EmsisoftGen:Variant.Symmi.82613 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.cajww
AviraHEUR/AGEN.1113216
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.232B372
MicrosoftVirTool:Win32/CeeInject.ZQ!bit
GDataGen:Variant.Symmi.82613
AhnLab-V3Trojan/Win32.Injector.C2293526
McAfeeTrojan-FOLR!4F20F5F70876
MAXmalware (ai score=96)
VBA32Backdoor.MSIL.Bladabindi
MalwarebytesMalware.AI.4247525120
PandaTrj/Genetic.gen
RisingTrojan.Injector!1.AF0B (CLASSIC)
YandexTrojan.GenAsa!RTpmh0gPKhI
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DUEO!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove VirTool:Win32/CeeInject.ZQ!bit?

VirTool:Win32/CeeInject.ZQ!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment