Malware

VirTool:Win32/CeeInject!EX removal tips

Malware Removal

The VirTool:Win32/CeeInject!EX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!EX virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine VirTool:Win32/CeeInject!EX?


File Info:

name: A0A7E109582509A0D44D.mlw
path: /opt/CAPEv2/storage/binaries/dc4dac7624a882662aff33b7764be1991c64b3059b72f9c269e1399471bfebb8
crc32: 78543A24
md5: a0a7e109582509a0d44df2e3d62fb3c0
sha1: 0be868ceb2e51a9f112038df7eb09cf8e47f2a93
sha256: dc4dac7624a882662aff33b7764be1991c64b3059b72f9c269e1399471bfebb8
sha512: 1a24230d6693733d6eff3c467aa31e9ab39c59431855d3a77134c6fdfbca34def63df8d6c7c8c4cec0c148f2cd45b3cfa06020f7f8b6c182909f531328c3295c
ssdeep: 3072:sTInoF0+6Fkg9fErUgcnb3D9N7Tpc1w9YKoNljo:sTInx+OV9srUg47pO3E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AE3DF47E49390BFFC5D09B4CCFBE66A5BA748D35024045AE38414392EF9D62B43B3A8
sha3_384: 739d119e9939e3246234b1405b176c23ec9f560dbc19e4f078281698b02d5cb8c7f66ec959a8d8be87ac81a0c92ca4f8
ep_bytes: 5589e583ec18c7042402000000ff1554
timestamp: 2011-06-19 13:16:57

Version Info:

0: [No Data]

VirTool:Win32/CeeInject!EX also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.Ngrbot.lpoS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.jyW@Jmax5NiG
FireEyeGeneric.mg.a0a7e109582509a0
CAT-QuickHealTrojan.Ircbrute.AZ6
ALYacGen:Heur.Mint.Titirez.jyW@Jmax5NiG
CylanceUnsafe
VIPREGen:Heur.Mint.Titirez.jyW@Jmax5NiG
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Injector.jq
VirITTrojan.Win32.Agent.CKG
CyrenW32/Agent.KL.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.BDZW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Worm.Palevo-44
KasperskyTrojan.Win32.Inject.vcfz
BitDefenderGen:Heur.Mint.Titirez.jyW@Jmax5NiG
NANO-AntivirusTrojan.Win32.Floder.vfivg
SUPERAntiSpywareTrojan.Agent/Gen-CeeInject
AvastWin32:Sality [Inf]
Ad-AwareGen:Heur.Mint.Titirez.jyW@Jmax5NiG
ComodoTrojWare.Win32.Injector.hhv@4ay6dr
DrWebBackDoor.IRC.Bot.1405
TrendMicroBKDR_FLODER.SMUY
McAfee-GW-EditionW32/IRCBot.gen.bs
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/EncPk-AII
IkarusBackdoor.Poison
GDataGen:Heur.Mint.Titirez.jyW@Jmax5NiG
JiangminBackdoor/Ruskill.bf
WebrootW32.Trojan.Gen
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=85)
MicrosoftVirTool:Win32/CeeInject.gen!EX
GoogleDetected
AhnLab-V3Trojan/Win32.CSon.R6141
Acronissuspicious
McAfeeW32/IRCBot.gen.bs
TACHYONTrojan/W32.Agent.152064.FK
VBA32Malware-Cryptor.Azorult.gen
TrendMicro-HouseCallBKDR_FLODER.SMUY
RisingBackdoor.Win32.Fednu.qw (CLASSIC)
YandexTrojan.GenAsa!q8lcEUtX04s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.KSK!tr
BitDefenderThetaGen:NN.ZexaF.34698.jyW@amax5NiG
AVGWin32:Sality [Inf]
Cybereasonmalicious.958250
PandaW32/P2PWorm.QD

How to remove VirTool:Win32/CeeInject!EX?

VirTool:Win32/CeeInject!EX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment