Categories: Malware

VirTool:Win32/CeeInject!DS information

The VirTool:Win32/CeeInject!DS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!DS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/CeeInject!DS?


File Info:

name: F3B6590271CBFA16A4C7.mlwpath: /opt/CAPEv2/storage/binaries/342c345f9a1173c7ea6bf74032ac01703a9746539ea7337f1996fee291925c24crc32: 296BC47Amd5: f3b6590271cbfa16a4c706475e8e723asha1: 0942a4c30d8995402b590aa832f496d787d06054sha256: 342c345f9a1173c7ea6bf74032ac01703a9746539ea7337f1996fee291925c24sha512: 8f1e5e21a256c2767a3df114db7b18852f452d18f72768cc27f364f1861615f32e820cfad179a0f54dd1ec53630a6a216be7d1c0835cbe5b3a241b515b2e460cssdeep: 1536:NAf4hIWHTEupuY+iRrEq+bed4G+ehgzmQItpkz09lPA5rpZ0B0exNfBik9mU7ov:eCHj+iRrF8ed4G5C1IJGZK/kvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11BA3D0133892C133C05684F15C61D9D26F7FA5222BA5A3877B58177E7F223C19E3A39Asha3_384: 99ccd965859d0657fab6539c1ee4ec2c93341158c6e545a764a15d6a9ef498b17273405563ee91dd8d62b6ebd087cf06ep_bytes: e8b7340000e978feffff558bec83ec08timestamp: 2010-12-13 21:53:25

Version Info:

0: [No Data]

VirTool:Win32/CeeInject!DS also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.Ckbface.lly5
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.KD.87293
FireEye Generic.mg.f3b6590271cbfa16
Skyhigh BehavesLike.Win32.PWSZbot.cc
ALYac Trojan.Generic.KD.87293
Zillya Worm.Yahos.Win32.903
Sangfor Trojan.Win32.Injector.EAO
BitDefender Trojan.Generic.KD.87293
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta Gen:NN.ZexaF.36792.gqW@aug4iUoO
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EAO
APEX Malicious
ClamAV Win.Worm.Yahost-13
Kaspersky IM-Worm.Win32.Yahos.fa
Alibaba Worm:Win32/Yahos.8f1b549c
NANO-Antivirus Trojan.Win32.Yahos.bnnhs
ViRobot Worm.Win32.IM-Yahos.104960.A
Rising HackTool.CeeInject!8.B22 (TFE:5:r2o9V97YE1M)
TACHYON Worm/W32.Yahos.104960.B
Sophos Mal/Inject-CEE
F-Secure Trojan.TR/Dropper.Gen
DrWeb Win32.HLLW.Oscar.11
VIPRE Trojan.Generic.KD.87293
TrendMicro TROJ_GEN.R002C0CKA23
Trapmine malicious.high.ml.score
Emsisoft Trojan.Generic.KD.87293 (B)
Ikarus Virus.Win32.CeeInject
Jiangmin Worm/Yahos.cd
Webroot Vir.Tool.Gen
Google Detected
Avira TR/Dropper.Gen
Varist W32/Risk.KGXG-2802
Antiy-AVL Worm[IM]/Win32.Yahos
Kingsoft Win32.Troj.Undef.a
Microsoft VirTool:Win32/CeeInject.gen!DS
Xcitium TrojWare.Win32.Injector.XFN@4r4hd1
Arcabit Trojan.Generic.KD.D154FD
ZoneAlarm IM-Worm.Win32.Yahos.fa
GData Win32.Trojan.Yahos.F
Cynet Malicious (score: 100)
VBA32 IMWorm.Yahos
MAX malware (ai score=100)
DeepInstinct MALICIOUS
Cylance unsafe
Panda W32/Sdbot.MFH.worm
TrendMicro-HouseCall TROJ_GEN.R002C0CKA23
Tencent Win32.Worm-IM.Yahos.Cdhl
Yandex Trojan.GenAsa!vTYeqk+2fPs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1804627.susgen
Fortinet W32/Agent.DK!tr
AVG Win32:Inject-AEP [Trj]
Cybereason malicious.30d899
Avast Win32:Inject-AEP [Trj]

How to remove VirTool:Win32/CeeInject!DS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago