Malware

What is “VirTool:Win32/CeeInject.ZS!bit”?

Malware Removal

The VirTool:Win32/CeeInject.ZS!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.ZS!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine VirTool:Win32/CeeInject.ZS!bit?


File Info:

crc32: 886BADAC
md5: b65d723774effc5aff0d3fe13cf96264
name: B65D723774EFFC5AFF0D3FE13CF96264.mlw
sha1: 949488ce9731b03a6c8d10f1ffa2671773d9adeb
sha256: 1e4b90998d3975f92cd83b8a2c40f997e9162f21ff9df756ae67c3cd277f9fed
sha512: ec63f957dcd6fa4c1b6a548d48f6e0df67ff065c913363c18ff55162a78006fc681509d2d5076854a58f5184370b0715e1dd9c29e1987f2828fd04327d9618e3
ssdeep: 6144:SDgeq9G+7KcUdjFzo7yt1GrPvyNl+5hK1j:MTq9L7QVFzmJriNlEh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.ZS!bit also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052f9e41 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ulise.320051
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaVirTool:Win32/CeeInject.cb50642e
K7GWTrojan ( 0052f9e41 )
Cybereasonmalicious.774eff
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GGHB
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:Trojan.Win32.Inject.sb
BitDefenderGen:Variant.Ulise.320051
NANO-AntivirusTrojan.Win32.Kryptik.fbehhu
ViRobotTrojan.Win32.Z.Ser.375808
MicroWorld-eScanGen:Variant.Ulise.320051
TencentWin32.Trojan.Crypt.Pepp
Ad-AwareGen:Variant.Ulise.320051
SophosMal/Generic-R + Mal/Trickbt-A
ComodoMalware@#1tgiqx7fxrwhe
BitDefenderThetaGen:NN.ZexaF.34294.wqW@aWB2rxmi
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPTRICKBOT.SMA
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
FireEyeGeneric.mg.b65d723774effc5a
EmsisoftGen:Variant.Ulise.320051 (B)
SentinelOneStatic AI – Malicious PE
WebrootTrojan.Spy.Trickbot
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftVirTool:Win32/CeeInject.ZS!bit
ArcabitTrojan.Ulise.D4E233
GDataGen:Variant.Ulise.320051
AhnLab-V3Trojan/Win32.Generic.C2489163
Acronissuspicious
McAfeeTrojan-FPOJ!B65D723774EF
MAXmalware (ai score=98)
VBA32BScope.Trojan.Dynamer
MalwarebytesSpyware.TrickBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_HPTRICKBOT.SMA
RisingTrojan.Generic@ML.99 (RDML:xB4GBSqF3ikbHnxDf+ExTg)
YandexTrojan.GenAsa!KiLDlxyOVN8
IkarusTrojan-Banker.TrickBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BYRC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove VirTool:Win32/CeeInject.ZS!bit?

VirTool:Win32/CeeInject.ZS!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment