Malware

VirTool:Win32/CeeInject!J removal

Malware Removal

The VirTool:Win32/CeeInject!J is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!J virus can do?

  • Unconventionial language used in binary resources: Portuguese
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/CeeInject!J?


File Info:

crc32: 50D0D781
md5: 45cc53837cbae429ac994e267f70bb77
name: 45CC53837CBAE429AC994E267F70BB77.mlw
sha1: 33068bc1760dd1a72cd997469accd484ba209075
sha256: 969f0db36246e48f538022db7900a619ed9b0ac2204ec3a3e1703a3a7fec1c58
sha512: f9f6a21917492e6120e99363d5efbe8dae98c013d594533c7af87cbf5ab6b7f3e9c613d6fe7099e88d50ee951206798ec1a6a6f3ffea750ac6371379217053a4
ssdeep: 96:n7O5NWjuhaq3j8BMFSK0lXAPWdZwzIqHqm1GEpP9kpPtboynInXxnMY:78Dhah6r0gUwzHqIGauP1oynUBL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 1.00
InternalName: Project1
FileVersion: 1.00
OriginalFilename: Project1.exe
ProductName: Project1
Translation: 0x0409 0x04b0

VirTool:Win32/CeeInject!J also known as:

K7AntiVirusTrojan ( 0006f5441 )
LionicTrojan.Win32.Generic.kYLC
Elasticmalicious (high confidence)
DrWebTrojan.Siggen3.19670
ClamAVWin.Dropper.Hydracrypt-9875071-0
CMCGeneric.Win32.45cc53837c!CMCRadar
ALYacTrojan.Dropper.SSK
MalwarebytesMachineLearning/Anomalous.100%
ZillyaBackdoor.Agent.Win32.9914
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:Win32/CeeInject.d8346e57
K7GWTrojan ( 0006f5441 )
Cybereasonmalicious.37cbae
BaiduWin32.Backdoor.IRCBot.q
CyrenW32/Backdoor.KJET-4928
SymantecTrojan.Dropper
ESET-NOD32a variant of Win32/Injector.TQ
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Agent-ADKX [Drp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Dropper.SSK
NANO-AntivirusTrojan.Win32.Agent.irph
ViRobotBackdoor.Win32.Agent.8192.R
MicroWorld-eScanTrojan.Dropper.SSK
TencentWin32.Trojan.Generic.Pegi
Ad-AwareTrojan.Dropper.SSK
ComodoBackdoor.Win32.Bifrose.19@1qtjru
BitDefenderThetaAI:Packer.DBAF697E1F
VIPREBackdoor.Win32.Bifrose.brcn (v)
McAfee-GW-EditionBackDoor-DKI.gen.w
FireEyeGeneric.mg.45cc53837cbae429
EmsisoftTrojan.Dropper.SSK (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor/Agent.cvfb
WebrootVir.Tool.Gen
AviraBDS/Agent.uwp
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwFH.F49CA8
MicrosoftVirTool:Win32/CeeInject.gen!J
ArcabitTrojan.Dropper.SSK
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Dropper.SSK
TACHYONBackdoor/W32.Agent.8192.M
AhnLab-V3Win32/IRCBot2.worm.Gen
McAfeeBackDoor-DKI.gen.w
MAXmalware (ai score=100)
PandaTrj/Genetic.gen
RisingTrojan.Win32.Nodef.kge (CLASSIC)
YandexTrojan.GenAsa!duB5ZA74YOI
IkarusVirTool.Win32.CeeInject
MaxSecureTrojan.Malware.828295.susgen
FortinetW32/Generic.AC.233CC9!tr
AVGWin32:Agent-ADKX [Drp]

How to remove VirTool:Win32/CeeInject!J?

VirTool:Win32/CeeInject!J removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment