Malware

VirTool:Win32/CeeInject.AP malicious file

Malware Removal

The VirTool:Win32/CeeInject.AP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.AP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject.AP?


File Info:

name: DE44493FA249622A1F99.mlw
path: /opt/CAPEv2/storage/binaries/0725cacf3a668ec489b388f12398f182f8036130822e4e5aab1a37516a5486ca
crc32: 38F218CE
md5: de44493fa249622a1f99debc2b18476b
sha1: 4134c325d3cf5ca4fdbd622048bd4331b2bb40be
sha256: 0725cacf3a668ec489b388f12398f182f8036130822e4e5aab1a37516a5486ca
sha512: ba3a399a8b1a8cc2339cf0c75958af9214b38a9eac5d54ae8dc8651114cb43a1c0d613a4223fbc3552a074fb2c6910bf09a938abb8dbf56a71e89c8da6186cec
ssdeep: 3072:yxVlOR2ky8ekiU3rEyl5YgiA3gEZbMno/r93wXkl0vW3WKYj0kPbRUUj2ZMR88A1:eVlO4Pxyl5rigYXf+3qgkPb3KrAQRu0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F934EF107690803FC3E6D3B894F09A76697F791572A3008F3768677A1E642F0CA7B796
sha3_384: 117f4b1ec9096c6fc14f6a417c61c01ca74ac389237cf59905f549aeafda514c160b6f5a4910b58dfb6b33e97735c535
ep_bytes: e872250000e989feffff3b0dec024600
timestamp: 2011-07-30 17:16:02

Version Info:

CompanyName: Sun Microsystems, Inc.
FileDescription: Java(TM) Platform SE binary
FileVersion: 6.0.219.4
InternalName: java-rmi
LegalCopyright: Copyright © 2010
OriginalFilename: java-rmi.exe
ProductName: Java(TM) Platform SE 6 U22
ProductVersion: 6.0.219.4
Translation: 0x0409 0x04b0

VirTool:Win32/CeeInject.AP also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Buzy.3804
FireEyeGeneric.mg.de44493fa249622a
ALYacGen:Variant.Buzy.3804
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003c36381 )
BitDefenderGen:Variant.Buzy.3804
K7GWTrojan ( 003c36381 )
Cybereasonmalicious.fa2496
BitDefenderThetaGen:NN.ZexaF.34062.pq0@amVOMjek
ESET-NOD32a variant of Win32/Kryptik.QZY
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Zbot.srbpr
ViRobotTrojan.Win32.A.Zbot.248320.E
RisingTrojan.Generic@ML.93 (RDML:ztbnFZN3RviB5hTg4m/JsQ)
Ad-AwareGen:Variant.Buzy.3804
SophosMal/Generic-R + Mal/Zbot-DL
ComodoMalware@#t9l5s4r1llyi
DrWebTrojan.PWS.Panda.655
VIPRETrojan.Win32.Generic.pak!cobra
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Buzy.3804 (B)
APEXMalicious
eGambitUnsafe.AI_Score_92%
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.B6F52
MicrosoftVirTool:Win32/CeeInject.AP
ArcabitTrojan.Buzy.DEDC
GDataGen:Variant.Buzy.3804
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Generic PWS.y
VBA32TrojanSpy.Zbot
PandaTrj/Genetic.gen
YandexTrojanSpy.Zbot!bDdWwacz11c
IkarusBackdoor.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.27FDC4!tr
WebrootW32.Malware.Gen
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove VirTool:Win32/CeeInject.AP?

VirTool:Win32/CeeInject.AP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment