Malware

VirTool:Win32/CeeInject.NK!bit (file analysis)

Malware Removal

The VirTool:Win32/CeeInject.NK!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.NK!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • The binary likely contains encrypted or compressed data.
  • Exhibits behavior characteristic of Cerber ransomware
  • Exhibits possible ransomware file modification behavior
  • Creates a known Cerber ransomware decryption instruction / key file.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject.NK!bit?


File Info:

crc32: 479AE555
md5: b493f38d6ed6842da7a69fc2be617fbf
name: B493F38D6ED6842DA7A69FC2BE617FBF.mlw
sha1: 5e6ce9982312e025b6efab7b9f661d02d34cd438
sha256: 55ac42c69206611e409d4f9af9f0951aab822c044f917086789c7c802a096ea2
sha512: d63717bdd61e6fa12684b5b6d98c1cb4cbcc8170d757bb865f8b7d658d3865dc4a537b8d1b9906b1a08be2a78bc3598acb53753331ae338d4b9ac1847da6fbc8
ssdeep: 6144:2x+znT3BK5laCsosvbqJVxu3D4HtSNpuIO74Lh0IY7hXuhB6wQ:U+znjY6CjsWjM3EHtSNpS8Lh1keCwQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: Ashampoo
Translation: 0x0409 0x04b0

VirTool:Win32/CeeInject.NK!bit also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004fdfb21 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.18065
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.Mobef.3
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004fdfb21 )
Cybereasonmalicious.d6ed68
BaiduWin32.Trojan.Kryptik.bfj
CyrenW32/S-3e1d46f2!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FJVQ
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Dropper.Cerber-9396581-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Mobef.3
NANO-AntivirusTrojan.Win32.Kryptik.evjlzz
MicroWorld-eScanGen:Variant.Ransom.Mobef.3
TencentWin32.Trojan.Generic.Pfix
Ad-AwareGen:Variant.Ransom.Mobef.3
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Ransom.Cerber.BS@6s12k8
BitDefenderThetaGen:NN.ZexaF.34692.Aq0@ay2k69ei
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionRansomware-GCQ!B493F38D6ED6
FireEyeGeneric.mg.b493f38d6ed6842d
EmsisoftGen:Variant.Ransom.Mobef.3 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.ZPACK.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.22CD46A
MicrosoftVirTool:Win32/CeeInject.NK!bit
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Ransom.Mobef.3
AhnLab-V3Win-Trojan/RansomCrypt.Gen
Acronissuspicious
McAfeeRansomware-GCQ!B493F38D6ED6
MAXmalware (ai score=100)
VBA32BScope.Trojan.Menti
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.A6D8 (CLOUD)
YandexTrojan.GenAsa!n9f/KEWycfc
IkarusTrojan-Ransom.Cerber
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml

How to remove VirTool:Win32/CeeInject.NK!bit?

VirTool:Win32/CeeInject.NK!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment