Categories: Malware

VirTool:Win32/CeeInject.XE!bit (file analysis)

The VirTool:Win32/CeeInject.XE!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.XE!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Unconventionial language used in binary resources: Lithuanian
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject.XE!bit?


File Info:

crc32: CFE785AFmd5: 190efa48606d1f3a08e2a19182863dbename: 190EFA48606D1F3A08E2A19182863DBE.mlwsha1: 99aa2cb2c42083798336a564daab16ee6e7cb0d4sha256: 217e08281bcb94b4b41efd37e0625508cb80112de5596048ca5798acc280fe9esha512: 3e4132e26879bf0a0bd2a894cde49de3680f2d7f1e52e49199805b1803c3b65c75a19726a65ab229b610d15a69425cfd3e69ade6381bb35bab84219787974a8essdeep: 3072:7D031ujqR0zHkAhHPqWpqR/PaGVimfGWIT17KNFg5HvNofKVf2zfi90:eAjY0zHp5bAfI7KfgcKVff9type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.XE!bit also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 00519cc91 )
Lionic Trojan.Win32.Androm.m!c
Elastic malicious (high confidence)
DrWeb Tool.BtcMine.1036
Cynet Malicious (score: 100)
ALYac Trojan.BRMon.Gen.3
Cylance Unsafe
Zillya Backdoor.Androm.Win32.46738
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba VirTool:Win32/CeeInject.c8861083
K7GW Trojan ( 00519cc91 )
Cybereason malicious.8606d1
Cyren W32/S-83ee4254!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.HISG
APEX Malicious
Avast FileRepMalware
ClamAV Win.Trojan.Emotet-6355815-0
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Trojan.BRMon.Gen.3
NANO-Antivirus Trojan.Win32.Androm.etytbz
MicroWorld-eScan Trojan.BRMon.Gen.3
Tencent Malware.Win32.Gencirc.10b28e3d
Ad-Aware Trojan.BRMon.Gen.3
Sophos Mal/Emotet-E
Comodo TrojWare.Win32.NeutrinoPOS.FXYG@7cezx2
BitDefenderTheta Gen:NN.ZexaF.34294.ouW@ae9h!9eG
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_EMOTET.SMD3
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.190efa48606d1f3a
Emsisoft Trojan.BRMon.Gen.3 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.NeutrinoPOS.ag
Avira HEUR/AGEN.1106533
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.225A70D
Microsoft VirTool:Win32/CeeInject.XE!bit
Arcabit Trojan.BRMon.Gen.3
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
GData Win32.Trojan-Ransom.GandCrab.N
AhnLab-V3 Trojan/Win32.Zbot.R210909
Acronis suspicious
McAfee Emotet-FAX!
MAX malware (ai score=99)
VBA32 Trojan-Banker.NeutrinoPOS
Malwarebytes Trojan.MalPack
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_EMOTET.SMD3
Rising Trojan.Generic@ML.100 (RDML:SAVZMY7Io/30Zl0KrzXYDw)
Ikarus Worm.Win32.Phorpiex
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.BAPN!worm
AVG FileRepMalware
Paloalto generic.ml

How to remove VirTool:Win32/CeeInject.XE!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago