Malware

VirTool:Win32/CeeInject.XE!bit (file analysis)

Malware Removal

The VirTool:Win32/CeeInject.XE!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.XE!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Unconventionial language used in binary resources: Lithuanian
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject.XE!bit?


File Info:

crc32: CFE785AF
md5: 190efa48606d1f3a08e2a19182863dbe
name: 190EFA48606D1F3A08E2A19182863DBE.mlw
sha1: 99aa2cb2c42083798336a564daab16ee6e7cb0d4
sha256: 217e08281bcb94b4b41efd37e0625508cb80112de5596048ca5798acc280fe9e
sha512: 3e4132e26879bf0a0bd2a894cde49de3680f2d7f1e52e49199805b1803c3b65c75a19726a65ab229b610d15a69425cfd3e69ade6381bb35bab84219787974a8e
ssdeep: 3072:7D031ujqR0zHkAhHPqWpqR/PaGVimfGWIT17KNFg5HvNofKVf2zfi90:eAjY0zHp5bAfI7KfgcKVff9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.XE!bit also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00519cc91 )
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTool.BtcMine.1036
CynetMalicious (score: 100)
ALYacTrojan.BRMon.Gen.3
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.46738
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaVirTool:Win32/CeeInject.c8861083
K7GWTrojan ( 00519cc91 )
Cybereasonmalicious.8606d1
CyrenW32/S-83ee4254!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HISG
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Emotet-6355815-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.Androm.etytbz
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentMalware.Win32.Gencirc.10b28e3d
Ad-AwareTrojan.BRMon.Gen.3
SophosMal/Emotet-E
ComodoTrojWare.Win32.NeutrinoPOS.FXYG@7cezx2
BitDefenderThetaGen:NN.ZexaF.34294.ouW@ae9h!9eG
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_EMOTET.SMD3
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.190efa48606d1f3a
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.NeutrinoPOS.ag
AviraHEUR/AGEN.1106533
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.225A70D
MicrosoftVirTool:Win32/CeeInject.XE!bit
ArcabitTrojan.BRMon.Gen.3
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Trojan/Win32.Zbot.R210909
Acronissuspicious
McAfeeEmotet-FAX!
MAXmalware (ai score=99)
VBA32Trojan-Banker.NeutrinoPOS
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_EMOTET.SMD3
RisingTrojan.Generic@ML.100 (RDML:SAVZMY7Io/30Zl0KrzXYDw)
IkarusWorm.Win32.Phorpiex
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BAPN!worm
AVGFileRepMalware
Paloaltogeneric.ml

How to remove VirTool:Win32/CeeInject.XE!bit?

VirTool:Win32/CeeInject.XE!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment