Malware

VirTool:Win32/CeeInject!CS (file analysis)

Malware Removal

The VirTool:Win32/CeeInject!CS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!CS virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the embedded win api malware family
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/CeeInject!CS?


File Info:

name: 170542CD6C7442D35D26.mlw
path: /opt/CAPEv2/storage/binaries/0f4d52882175b2f455a6423598578fcac141f76816fdb28582c81e8ae00a0b24
crc32: 52154C6F
md5: 170542cd6c7442d35d265f8c226a9571
sha1: aae5796a7e0c594bbde2e750e882502fd29f0f89
sha256: 0f4d52882175b2f455a6423598578fcac141f76816fdb28582c81e8ae00a0b24
sha512: 95118c66d5b2015e4f92e2c953afb2a7ed8a48f1be805b497a93fcbc7131af2771a475001a9be00798e71f83827abc40aa25619ec8962263e805207072cad239
ssdeep: 3072:ImEx3o9mVer4REzqcD16E2BZIO13WFXgZRp/apTtIu9TKVmXU/:IzoIVe44j6DBWO9GgZRp/A99k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174E312EAF84BEA31E6EA0C72DAB332B8257C65250F0785CB15B44B0303249F52C7B576
sha3_384: 9b3f0cb47ac71ee40fdda58e4b5aa1fad35229f311c64b5d265dfd8a3703ce3c15df7d4f0356c07c24cabe14458649f1
ep_bytes: e85d040000e939fdffff558bec81ec28
timestamp: 2010-05-10 01:27:04

Version Info:

0: [No Data]

VirTool:Win32/CeeInject!CS also known as:

BkavW32.CeeInjectA.Fam.Worm
LionicTrojan.Win32.Generic.kYLC
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Tofsee.Gen
FireEyeGeneric.mg.170542cd6c7442d3
CAT-QuickHealTrojan.MauvaiseRI.S5242786
SkyhighBackDoor-EQU
McAfeeBackDoor-EQU
VIPREBackdoor.Tofsee.Gen
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirTool:Win32/CeeInject.6c8207a3
VirITTrojan.Win32.Packed.BDVX
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderBackdoor.Tofsee.Gen
NANO-AntivirusTrojan.Win32.Buzus.brqgvd
AvastWin32:Flot-L [Trj]
TencentMalware.Win32.Gencirc.13bd6914
SophosMal/EncPk-XR
F-SecureBackdoor.BDS/Backdoor.Gen3
DrWebTrojan.Packed.20173
ZillyaTrojan.Buzus.Win32.52081
EmsisoftBackdoor.Tofsee.Gen (B)
IkarusTrojan-Dropper.TLX
JiangminTrojan/Buzus.agsq
GoogleDetected
AviraBDS/Backdoor.Gen3
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.988
MicrosoftVirTool:Win32/CeeInject.gen!CS
XcitiumTrojWare.Win32.Trickybot.A@7kpen0
ArcabitBackdoor.Tofsee.Gen
ViRobotTrojan.Win32.A.Buzus.149791
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataBackdoor.Tofsee.Gen
VaristW32/Risk.FKRR-3339
AhnLab-V3Trojan/Win32.Nxtee.R24
BitDefenderThetaGen:NN.ZexaF.36802.jqZ@aePT8Tmi
ALYacBackdoor.Tofsee.Gen
MAXmalware (ai score=100)
VBA32Trojan.Buzus
Cylanceunsafe
PandaGeneric Malware
RisingHackTool.CeeInject!8.B22 (TFE:5:YgaXqUhTXDV)
YandexTrojan.GenAsa!ntI6J7e8R0I
SentinelOneStatic AI – Suspicious PE
FortinetW32/Buzus.AAAC!tr
AVGWin32:Flot-L [Trj]
Cybereasonmalicious.d6c744
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Tofsee.Gen

How to remove VirTool:Win32/CeeInject!CS?

VirTool:Win32/CeeInject!CS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment