Malware

What is “VirTool:Win32/CeeInject.NB!bit”?

Malware Removal

The VirTool:Win32/CeeInject.NB!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.NB!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:23859, :0, 127.0.0.1:17629
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

pic-pro.ru

How to determine VirTool:Win32/CeeInject.NB!bit?


File Info:

crc32: BC6EF240
md5: ab35c46eff4a20ecb894664a5e7d1c06
name: AB35C46EFF4A20ECB894664A5E7D1C06.mlw
sha1: 2be6b50198d7f08f20847d1d8846b52432231b80
sha256: de4ceb79c9d6d748f6e2cfbf14ed068f385b34dc52c1444e2a7d5ba504f58a5e
sha512: d8286833ee5b063164196732282c7d7f1709c74578b6f1c9afb1211f2cbbae004982c7c2f0e218f2164076a6da7a4879ed5063535d222004af0d0786febdf45e
ssdeep: 6144:ckRfABlunhO1RsGvz4tSnwc22OdfdGz4vBomE7blBOUJ5bakgnWbx:ckRYjuhO7ssF+2x42lb7O4akvbx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.NB!bit also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.CAKR
CAT-QuickHealTrojan.Generic.ZZ4
McAfeePWSZbot-FAVD!AB35C46EFF4A
CylanceUnsafe
VIPRETrojan.Win32.Waledac.a (v)
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Injector.jl
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:Malware-gen
NANO-AntivirusTrojan.Win32.BotFAVD.eyfejc
ViRobotTrojan.Win32.Agent.1090363
RisingDownloader.Wauchos!8.D9 (TFE:dGZlOgPHLajDKMRkQA)
Ad-AwareTrojan.Agent.CAKR
EmsisoftTrojan.Agent.CAKR (B)
ComodoTrojWare.Win32.Matsnu.C@6lh75k
F-SecureHeuristic.HEUR/AGEN.1128856
DrWebTrojan.DownLoader23.6011
ZillyaTrojan.Injector.Win32.422706
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fc
SophosMal/Generic-R + Mal/Zbot-UM
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Hlux.bvq
AviraHEUR/AGEN.1128856
Antiy-AVLTrojan/Win32.Inject
MicrosoftVirTool:Win32/CeeInject.NB!bit
ArcabitTrojan.Agent.CAKR
SUPERAntiSpywareTrojan.Agent/Gen-Kelihos
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.CAKR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MDA.R189556
Acronissuspicious
VBA32Trojan.Downloader
ALYacTrojan.Agent.CAKR
MalwarebytesTrojan.Kelihos
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.DHCD
TencentMalware.Win32.Gencirc.10b44de2
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_100%
FortinetW32/Injector.DGWJ!tr
AVGWin32:Malware-gen
Cybereasonmalicious.eff4a2
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.a6b

How to remove VirTool:Win32/CeeInject.NB!bit?

VirTool:Win32/CeeInject.NB!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment