Malware

What is “VirTool:Win32/CeeInject.MF!bit”?

Malware Removal

The VirTool:Win32/CeeInject.MF!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.MF!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine VirTool:Win32/CeeInject.MF!bit?


File Info:

crc32: 1739475E
md5: bec52961eda777d67b0680c648bfc408
name: BEC52961EDA777D67B0680C648BFC408.mlw
sha1: e34dea091f1ae7ec54733f349912e71c7d4c12fa
sha256: dcb39c9a144d0f920c8c7d94be36eb72d245bd71caf29547510d810a5bef1644
sha512: 7238c9e38fc63e93d790967ca6ec25d8d8e8d88e4a65b200cd6a082380248a7a5510863676172689a68ff2d658f044e5a4c2c028404bec64d4b985caaca7aa81
ssdeep: 12288:ttgga9J2spp7YgqRdlBktZhpYXlheoQ9oYd8jLFbrbbJU:PggYppwD/qvofe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.MF!bit also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Emotet-6388158-0
FireEyeGeneric.mg.bec52961eda777d6
Qihoo-360Win32/Trojan.b1e
McAfeeEmotet-FAV!BEC52961EDA7
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1eda77
CyrenW32/S-a94b9b9a!Eldorado
SymantecTrojan!im
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Andromeda.E893DE08
NANO-AntivirusTrojan.Win32.Brresmon.evqbwa
MicroWorld-eScanDeepScan:Generic.Andromeda.E893DE08
TencentWin32.Trojan.Generic.Pkgz
Ad-AwareDeepScan:Generic.Andromeda.E893DE08
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1107249
ZillyaTrojan.Brresmon.Win32.44
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftDeepScan:Generic.Andromeda.E893DE08 (B)
AviraHEUR/AGEN.1107249
MAXmalware (ai score=97)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftVirTool:Win32/CeeInject.MF!bit
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.Andromeda.E893DE08
ALYacDeepScan:Generic.Andromeda.E893DE08
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.96 (RDML:W5LUaz5Kn42Okb1jNpxfEQ)
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptij.CRRJ!tr
BitDefenderThetaGen:NN.ZexaF.34804.BqW@aWv0Lmci
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/CeeInject.MF!bit?

VirTool:Win32/CeeInject.MF!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment