Malware

VirTool:Win32/CeeInject!EM malicious file

Malware Removal

The VirTool:Win32/CeeInject!EM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!EM virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

www.share-finder.com

How to determine VirTool:Win32/CeeInject!EM?


File Info:

crc32: 585B75D0
md5: 2f31871c104d9c1a7c96d4931efbade5
name: 2F31871C104D9C1A7C96D4931EFBADE5.mlw
sha1: b764964805881147baba605b49d9df2881dd3c41
sha256: dcfbbc07927e0a4e5996be7f3199cbba47508f872a2d02a76ce1a4b064ff6d75
sha512: 6666c68be5a4999f0eb83e571253b75951eab8320eac84bf9396af31b94aa45e389561ba045684a0782457cc4aa81b1d4be3eb2bb4afa45520389496d075479c
ssdeep: 3072:+BsO6d5ZjLiucrpbBuXB7UuLr7mr1j8e:+BsO6df/dUuLr7mree
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName: Example
FileVersion: 1,0,0,0
ProductName: Example MSVC Application
ProductVersion: 1.0.0.0
FileDescription: Example MSVC Application
OriginalFilename: Example.exe
Translation: 0x0409 0x04b0

VirTool:Win32/CeeInject!EM also known as:

MicroWorld-eScanGen:Heur.IPZ.3
FireEyeGeneric.mg.2f31871c104d9c1a
ALYacGen:Heur.IPZ.3
CylanceUnsafe
VIPRETrojan-Spy.Win32.Zbot.gen (v)
SangforMalware
BitDefenderGen:Heur.IPZ.3
Cybereasonmalicious.c104d9
BitDefenderThetaGen:NN.ZexaF.34804.lu0@aemTVUki
CyrenW32/SpyEyes.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Ruskill-BK [Trj]
ClamAVWin.Trojan.195319-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/CeeInject.30d3ba81
NANO-AntivirusTrojan.Win32.DownLoad2.coxann
ViRobotTrojan.Win32.Downloader.180224.AV
RisingTrojan.Generic@ML.100 (RDML:3Z8PdXXspa/TygE8EYLAnA)
Ad-AwareGen:Heur.IPZ.3
SophosML/PE-A + Mal/Behav-103
ComodoMalware@#21vz2pe7q7jkh
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad2.22555
ZillyaTrojan.Injector.Win32.17394
TrendMicroWORM_KOLAB.SMQX
McAfee-GW-EditionW32/Kolab.gen.g
EmsisoftGen:Heur.IPZ.3 (B)
IkarusBackdoor.Win32.Poison
JiangminTrojan/Scar.ahco
MaxSecureTrojan.Malware.2588.susgen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/CeeInject.gen!EM
ArcabitTrojan.IPZ.3
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.IPZ.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R4314
McAfeeW32/Kolab.gen.g
MAXmalware (ai score=100)
VBA32OScope.Worm.Spatet.21421
MalwarebytesTrojan.Agent.Gen
PandaGeneric Malware
ESET-NOD32a variant of Win32/Injector.LWW
TrendMicro-HouseCallWORM_KOLAB.SMQX
TencentWin32.Trojan.Generic.rwr
YandexTrojan.Injector!oGuP3C+KI4c
FortinetW32/Injector.CTCM!tr
WebrootW32.Rimecud.Gen
AVGWin32:Ruskill-BK [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/Malware.QVM09.Gen

How to remove VirTool:Win32/CeeInject!EM?

VirTool:Win32/CeeInject!EM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment