Categories: Malware

VirTool.CeeInject.A (file analysis)

The VirTool.CeeInject.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool.CeeInject.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine VirTool.CeeInject.A?


File Info:

name: EFBE34ECCC80F5AE9ABC.mlwpath: /opt/CAPEv2/storage/binaries/73dbd0e08ad7d06f83bd847e234ffa32a5eb9c25b1340ced2ef300c0cea57850crc32: 52763BB6md5: efbe34eccc80f5ae9abc698e73da6350sha1: 0ed33e348956fcbe7df8aa9d4a9f5392d7b37234sha256: 73dbd0e08ad7d06f83bd847e234ffa32a5eb9c25b1340ced2ef300c0cea57850sha512: aa79a281e6704d68366dc8bedc2b570c1884cece81bedf10ffc5d10a6633362b4769fd7c5369cee7afd455b691f14eb363b3d0d0613a0fa0dd1399125e20ffadssdeep: 3072:4NQzyMoLBDVc6kpUex+7J3EIrGCeCURGZqT1q5+QkutPGPqVU7xuWx:4NQKLtyUe+EIrOCOT17AJCuWxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15924AE16B789B532F0262233006E87678B2DB8353A7349DFBF86277696273C19F14716sha3_384: f28ec6fafcea6fcf2314b8d57004dc105dd500ad35056b4c0111ab1b2a84a3f685bca55f3e480b3187146f9812a886b8ep_bytes: e804840000e989feffffb8d8584100c3timestamp: 2013-03-29 07:01:20

Version Info:

0: [No Data]

VirTool.CeeInject.A also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.efbe34eccc80f5ae
CAT-QuickHeal VirTool.CeeInject.A
McAfee PWS-Zbot-FAXY!EFBE34ECCC80
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.a!ag (v)
K7AntiVirus Spyware ( 0000b2ff1 )
Alibaba TrojanSpy:Win32/CeeInject.b26a9f9a
K7GW Spyware ( 0000b2ff1 )
Cybereason malicious.ccc80f
VirIT Trojan.Win32.Generic.AMUK
Cyren W32/Clisbot.A.gen!Eldorado
Symantec Trojan.Zbot!gen44
ESET-NOD32 Win32/Spy.Zbot.ZR
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.KDZ.12397
NANO-Antivirus Trojan.Win32.RiskGen.dpsxuy
ViRobot Trojan.Win32.Agent.210432.O
MicroWorld-eScan Trojan.Generic.KDZ.12397
Avast Win32:Carberp-AOR [Trj]
Tencent Malware.Win32.Gencirc.10b23d9c
Ad-Aware Trojan.Generic.KDZ.12397
Emsisoft Trojan.Generic.KDZ.12397 (B)
Comodo TrojWare.Win32.Injector.AFSS@4wik6f
DrWeb Trojan.DownLoader7.22477
Zillya Trojan.Zbot.Win32.115908
TrendMicro Mal_LIFTOH2
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-R + Mal/EncPk-AGD
SentinelOne Static AI – Malicious PE
GData Trojan.Generic.KDZ.12397
Jiangmin Trojan/Generic.awjbr
Webroot W32.Rogue.Gen
Avira HEUR/AGEN.1242587
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Mulo
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.KDZ.D306D
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/CeeInject
AhnLab-V3 Trojan/Win32.Zbot.R69947
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.muX@ayH2kueG
ALYac Trojan.Generic.KDZ.12397
TACHYON Trojan/W32.Mulo.210432
VBA32 Trojan.Winlock
Malwarebytes Malware.AI.2725008386
TrendMicro-HouseCall Mal_LIFTOH2
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex TrojanSpy.Zbot!VrNviJqbq5Q
Ikarus Virus.Win32.CeeInject
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.ZVR!tr
AVG Win32:Carberp-AOR [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool.CeeInject.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago