Categories: Malware

What is “VirTool:Win32/CeeInject.NB!bit”?

The VirTool:Win32/CeeInject.NB!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.NB!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:23859, :0, 127.0.0.1:17629
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

pic-pro.ru

How to determine VirTool:Win32/CeeInject.NB!bit?


File Info:

crc32: BC6EF240md5: ab35c46eff4a20ecb894664a5e7d1c06name: AB35C46EFF4A20ECB894664A5E7D1C06.mlwsha1: 2be6b50198d7f08f20847d1d8846b52432231b80sha256: de4ceb79c9d6d748f6e2cfbf14ed068f385b34dc52c1444e2a7d5ba504f58a5esha512: d8286833ee5b063164196732282c7d7f1709c74578b6f1c9afb1211f2cbbae004982c7c2f0e218f2164076a6da7a4879ed5063535d222004af0d0786febdf45essdeep: 6144:ckRfABlunhO1RsGvz4tSnwc22OdfdGz4vBomE7blBOUJ5bakgnWbx:ckRYjuhO7ssF+2x42lb7O4akvbxtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.NB!bit also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.CAKR
CAT-QuickHeal Trojan.Generic.ZZ4
McAfee PWSZbot-FAVD!AB35C46EFF4A
Cylance Unsafe
VIPRE Trojan.Win32.Waledac.a (v)
AegisLab Trojan.Win32.Generic.4!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan.Injector.jl
Symantec Trojan.Gen.2
APEX Malicious
Avast Win32:Malware-gen
NANO-Antivirus Trojan.Win32.BotFAVD.eyfejc
ViRobot Trojan.Win32.Agent.1090363
Rising Downloader.Wauchos!8.D9 (TFE:dGZlOgPHLajDKMRkQA)
Ad-Aware Trojan.Agent.CAKR
Emsisoft Trojan.Agent.CAKR (B)
Comodo TrojWare.Win32.Matsnu.C@6lh75k
F-Secure Heuristic.HEUR/AGEN.1128856
DrWeb Trojan.DownLoader23.6011
Zillya Trojan.Injector.Win32.422706
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.fc
Sophos Mal/Generic-R + Mal/Zbot-UM
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Hlux.bvq
Avira HEUR/AGEN.1128856
Antiy-AVL Trojan/Win32.Inject
Microsoft VirTool:Win32/CeeInject.NB!bit
Arcabit Trojan.Agent.CAKR
SUPERAntiSpyware Trojan.Agent/Gen-Kelihos
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Agent.CAKR
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MDA.R189556
Acronis suspicious
VBA32 Trojan.Downloader
ALYac Trojan.Agent.CAKR
Malwarebytes Trojan.Kelihos
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Injector.DHCD
Tencent Malware.Win32.Gencirc.10b44de2
Ikarus Trojan.Win32.Injector
eGambit Unsafe.AI_Score_100%
Fortinet W32/Injector.DGWJ!tr
AVG Win32:Malware-gen
Cybereason malicious.eff4a2
Paloalto generic.ml
Qihoo-360 Generic/Trojan.a6b

How to remove VirTool:Win32/CeeInject.NB!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago