Malware

About “VirTool:Win32/CeeInject!IZ” infection

Malware Removal

The VirTool:Win32/CeeInject!IZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!IZ virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine VirTool:Win32/CeeInject!IZ?


File Info:

name: F1D0CA80D8CE0685BF69.mlw
path: /opt/CAPEv2/storage/binaries/35b9576658f036fd4d85e8ade4f8764fa5931b86999cfade74beadef3677d214
crc32: C0533915
md5: f1d0ca80d8ce0685bf69db04f0383e85
sha1: 80d4cd1cd7948ae32f0ff126590f8263e4133a94
sha256: 35b9576658f036fd4d85e8ade4f8764fa5931b86999cfade74beadef3677d214
sha512: 587edab29d74faa04e89a8175f1bccf03308b488a82de1ca393f44a959b81a775e45ad7846aa52340fed2de3d6d6f9e428c8258c67984bbec325eff490ae2c39
ssdeep: 96:D/IhQvPHDzG5GIz+bpqVlwXq3VjHrjULCWN:DoQHeHipqVlhjHffo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4814FC5DA97F8F7FD3645B040C7F5FEA636C820EC292D43CB029135646BA2254A9E2C
sha3_384: a1baed6731850958501992b0eba3d1ed30b82ea6eed055b16df62c018135736fc5ecd2ca715826d6544c62fe30892cba
ep_bytes: 5589e583ec18c7042402000000ff1524
timestamp: 2013-03-10 20:47:07

Version Info:

0: [No Data]

VirTool:Win32/CeeInject!IZ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Menti.lXp7
DrWebTrojan.MulDrop2.64582
SkyhighBehavesLike.Win32.Generic.zm
McAfeeArtemis!F1D0CA80D8CE
AlibabaVirTool:Win32/CeeInject.20ee446b
SymantecTrojan.Gen.MBT
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Injector-BAA [Trj]
SophosMal/Generic-S
JiangminTrojan/Inject.ambx
Kingsoftmalware.kb.a.771
XcitiumTrojWare.Win32.Injector.ADWE@4v457q
MicrosoftVirTool:Win32/CeeInject.gen!IZ
GDataWin32.Trojan.Agent.E0D8GX
TrendMicro-HouseCallTROJ_GEN.R002H01KG23
RisingTrojan.Generic@AI.97 (RDML:8ZnfZ8vVwQvHRjP/NSw4qg)
FortinetW32/Dorkbot.AS!tr
AVGWin32:Injector-BAA [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:Win32/CeeInject!IZ?

VirTool:Win32/CeeInject!IZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment