Malware

About “VirTool:Win32/CeeInject.WC!bit” infection

Malware Removal

The VirTool:Win32/CeeInject.WC!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.WC!bit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/CeeInject.WC!bit?


File Info:

name: 88152846C45924D5706A.mlw
path: /opt/CAPEv2/storage/binaries/8f00c2dab8cc32e0052b7779de0bdc8faa385e890415555e86efdfc3b01cc504
crc32: 0BADD524
md5: 88152846c45924d5706a11523942c82b
sha1: c2eb1033bc01ab0fd732a7ba4967be02c0690bf0
sha256: 8f00c2dab8cc32e0052b7779de0bdc8faa385e890415555e86efdfc3b01cc504
sha512: 5fab17aa3679d2afaeacf15ff7fd2dc8180509d13c354c61ac6b1cdc0f1ccf8e800cd6b7a296758a9de0e4c122690c4c4dfae2dbba43c29eb770740aff2cf860
ssdeep: 49152:lP0z7+WlQoR+H+alIkRPFOOl8iT8RH2tZIVpipDxcvo+SiI21UE:g9R+eaC2tT8Uoo2ssZo2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A8523317A41C033E9E30530D6F6DDBE572ABDA25BD084DB5699373A2F752E0623831A
sha3_384: ead8f8843655b6bb0cc334a79e020cbc65e9f057a9b2a4a99dae98ac78a669bb82d38fe8a49b1c58b8bebf04233ccca7
ep_bytes: e8513f0000e989feffff8bff558bec5d
timestamp: 2011-11-16 09:54:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Excel
FileVersion: 14.0.6117.5003
InternalName: Excel
LegalCopyright: © 2010 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: Excel.exe
ProductName: Microsoft Office 2010
ProductVersion: 14.0.6117.5003
Translation: 0x0000 0x04e4

VirTool:Win32/CeeInject.WC!bit also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Denes.try6
tehtrisGeneric.Malware
DrWebTrojan.DownLoader25.32352
MicroWorld-eScanGen:Variant.Graftor.663452
FireEyeGeneric.mg.88152846c45924d5
CAT-QuickHealTrojan.APT32.S15325068
ALYacTrojan.Denes.gen
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Graftor.663452
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00525e521 )
AlibabaVirTool:Win32/CeeInject.659dc2fa
K7GWTrojan ( 00525e521 )
BitDefenderThetaGen:NN.ZexaF.36738.Ov0@aatMpEpi
CyrenW32/Docker.KNVU-6977
SymantecBackdoor.Ohlotus
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RUI
APEXMalicious
ClamAVWin.Malware.Facido-9768987-0
KasperskyHEUR:Trojan.Win32.Agentb.gen
BitDefenderGen:Variant.Graftor.663452
NANO-AntivirusTrojan.Win32.Denes.essdow
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bb6bb4
EmsisoftGen:Variant.Graftor.663452 (B)
F-SecureTrojan.TR/Drop.Agent.qwlxp
ZillyaTrojan.Denes.Win32.5
TrendMicroTROJ_CEEINJECT.USVF
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Graftor.663452
JiangminTrojan.Generic.hogcj
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Drop.Agent.qwlxp
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Denes
Kingsoftmalware.kb.a.999
XcitiumMalware@#2j6zny1rjsnia
ArcabitTrojan.Graftor.DA1F9C
ViRobotTrojan.Win32.S.Denes.1719808
ZoneAlarmHEUR:Trojan.Win32.Agentb.gen
MicrosoftVirTool:Win32/CeeInject.WC!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Denes.R243858
McAfeeGenericRXCR-CS!88152846C459
TACHYONTrojan/W32.Agent.1719808.V
VBA32BScope.Trojan.Denes
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_CEEINJECT.USVF
RisingTrojan.Generic@AI.100 (RDMK:erLCb7b1panAlMlBubnqRg)
YandexTrojan.GenAsa!2BHhsCOJfnA
IkarusPUA.ConvertAd
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.RUI!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/CeeInject.WC!bit?

VirTool:Win32/CeeInject.WC!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment