Malware

VirTool:Win32/CeeInject.FL removal instruction

Malware Removal

The VirTool:Win32/CeeInject.FL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.FL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/CeeInject.FL?


File Info:

name: 00448B6474A4B5D0DC20.mlw
path: /opt/CAPEv2/storage/binaries/f728bb47359988ee26f055a12a185011cb39e1516f573465783213b93b69db69
crc32: F0028DEE
md5: 00448b6474a4b5d0dc20cd9c2ce15223
sha1: b8e6df6c48b3b6a4a3f8e89ce1e56aaa0e09807b
sha256: f728bb47359988ee26f055a12a185011cb39e1516f573465783213b93b69db69
sha512: 30b2792e6b7ef64764e3e56f22142e8dbffe5de0ef0632f3284c84ff6faa9606cbacdc4150779b60c56cd1aeea752ebd011e28583f4f9faafd081494b4a1df81
ssdeep: 768:Bl6868R8b8P888y8E8BLu9WYN7Qarp37GfmtQTFz+WBMll/u:yzqoShZpiLu9LNQarpLGfi+8yMPu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5C25C0BB762E930E9429CB10136E1AFDB741BEA923482C79FD1CF26E972391C930955
sha3_384: 77654234ddbc47d8566cbbf45e229f81774d0e86bebb23aa119b99dfb1b2f4c0c7f472d3fdf6abb7f7cb03399bd060e6
ep_bytes: 68800900006800000909687c534000e8
timestamp: 2021-06-15 09:06:29

Version Info:

CompanyName: opdihteygcbvuiooi
ProductName: azsduirnvyhzpdihpz
Translation: 0x3c01 0x04b0

VirTool:Win32/CeeInject.FL also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.22647
FireEyeGeneric.mg.00448b6474a4b5d0
ALYacTrojan.GenericKDZ.22647
MalwarebytesTrojan.Crypt.NKN
ZillyaTrojan.Inject.Win32.59981
SangforTrojan.Win32.Injector.AINJ
K7AntiVirusTrojan ( 00486d7f1 )
AlibabaVirTool:Win32/CeeInject.71ca7f21
K7GWTrojan ( 00486d7f1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Generic.AGDR
SymantecPacked.Generic.436
ESET-NOD32a variant of Win32/Injector.AINJ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Inject.fufg
BitDefenderTrojan.GenericKDZ.22647
NANO-AntivirusTrojan.Win32.Inject.bxptjg
SUPERAntiSpywareTrojan.Agent/Gen-Falcomp
AvastWin32:Injector-BMG [Trj]
TencentMalware.Win32.Gencirc.1152ef2d
SophosTroj/Agent-ADBJ
F-SecureTrojan.TR/Downloader.Gen8
DrWebTrojan.DownLoader13.9400
VIPRETrojan.GenericKDZ.22647
TrendMicroTROJ_SPNR.15GB13
McAfee-GW-EditionPWS-Zbot-FAQD!00448B6474A4
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKDZ.22647 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKDZ.22647
JiangminTrojan/Generic.axoyw
WebrootTrojan.Dropper.Gen
AviraTR/Downloader.Gen8
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Inject
XcitiumTrojWare.Win32.Injector.AKLC@51z9hh
ArcabitTrojan.Generic.D5877
MicrosoftVirTool:Win32/CeeInject.FL
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R72969
McAfeePWS-Zbot-FAQD!00448B6474A4
VBA32Hoax.Blocker
Cylanceunsafe
TrendMicro-HouseCallTROJ_SPNR.15GB13
RisingWorm.Dorkbot!8.1B4 (TFE:5:pH406ATKkxD)
YandexTrojan.Inject!L698rf7CeBw
IkarusTrojan-Downloader.Win32.Karagany
FortinetW32/Zbot.AGWV!tr
BitDefenderThetaGen:NN.ZexaF.36308.bq2@aS5k!VmG
AVGWin32:Injector-BMG [Trj]
Cybereasonmalicious.474a4b
PandaTrj/Dtcontx.F

How to remove VirTool:Win32/CeeInject.FL?

VirTool:Win32/CeeInject.FL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment