Malware

VirTool:Win32/CeeInject!FG malicious file

Malware Removal

The VirTool:Win32/CeeInject!FG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!FG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject!FG?


File Info:

name: EDEACDD9655D4052E7E9.mlw
path: /opt/CAPEv2/storage/binaries/0c10ba45aa32320548c0087d5f3ff57f6fa2ca4c587c173a36ce8809fc9b2c40
crc32: CDF02154
md5: edeacdd9655d4052e7e9f086d30401e6
sha1: 48f4daff5bb9f303f4c28cb1f3f41392d46cfb97
sha256: 0c10ba45aa32320548c0087d5f3ff57f6fa2ca4c587c173a36ce8809fc9b2c40
sha512: 66c1a8f40e0e16fd6819806923348e6bb303f3d18e609a6d9e704fec1eac13b16cc8e20ca312d35b7fec8c2e1d1f45a11be295dda2aab02542ff9c304696cf96
ssdeep: 3072:TWcM/xCLimHVEiBtQttLspCBhnY/DJ/NZFJMss7rH1BcZ:icM/xjrLspCn6DJ/NZFS39BcZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C14D00031DAC0B2E151427B8046CBB48BBB3CAB3B677DDF6FCD05D54A252E6DA26364
sha3_384: 22bcc522dc9b23d94f4460d6bd411489f972a0a0bab0a8d82a1918410d9430c2f74a04696bc3f853444ef969758e33bc
ep_bytes: e82f1b0000e916feffffcccccccc5356
timestamp: 2011-08-12 19:06:52

Version Info:

0: [No Data]

VirTool:Win32/CeeInject!FG also known as:

LionicWorm.Win32.Kolab.p!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Conjar.6
FireEyeGeneric.mg.edeacdd9655d4052
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Heur.Conjar.6
CylanceUnsafe
ZillyaWorm.Kolab.Win32.8239
K7AntiVirusBackdoor ( 00001d711 )
AlibabaWorm:Win32/Kolab.98584c71
K7GWBackdoor ( 00001d711 )
Cybereasonmalicious.9655d4
CyrenW32/Kolab.D.gen!Eldorado
SymantecPacked.Generic.333
ESET-NOD32a variant of Win32/Injector.IPF
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Worm.Kolab-922
KasperskyNet-Worm.Win32.Kolab.bssc
BitDefenderGen:Heur.Conjar.6
NANO-AntivirusTrojan.Win32.Kolab.thojt
SUPERAntiSpywareTrojan.Agent/Gen-Kolab
AvastWin32:Inject-ALA [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Heur.Conjar.6
EmsisoftGen:Heur.Conjar.6 (B)
ComodoMalware@#30avkvaherh41
DrWebTrojan.Packed.21873
VIPRETrojan.Win32.Slenfbot.a (v)
TrendMicroWORM_KOLAB.SMJ1
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
SophosML/PE-A + W32/Slenfb-Gen
IkarusNet-Worm.Win32.Kolab
GDataGen:Heur.Conjar.6
JiangminWorm/Kolab.jpe
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.CDEBA
ArcabitTrojan.Conjar.6
ViRobotWorm.Win32.A.Net-Kolab.124928
MicrosoftVirTool:Win32/CeeInject.gen!FG
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Kolab.R10306
McAfeeGenericRXCU-KU!EDEACDD9655D
MAXmalware (ai score=100)
VBA32Worm.Kolab
TrendMicro-HouseCallWORM_KOLAB.SMJ1
YandexTrojan.Injector!4RdyrAfUqiA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.HLL!tr
BitDefenderThetaGen:NN.ZexaF.34294.mqW@aGn316jO
AVGWin32:Inject-ALA [Trj]
PandaW32/Slenfbot.BU.worm
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.3059229.susgen

How to remove VirTool:Win32/CeeInject!FG?

VirTool:Win32/CeeInject!FG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment