Malware

VirTool:Win32/CeeInject!LA (file analysis)

Malware Removal

The VirTool:Win32/CeeInject!LA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!LA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Arabic (Algeria)
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine VirTool:Win32/CeeInject!LA?


File Info:

name: FCAB31C9621CED4E130F.mlw
path: /opt/CAPEv2/storage/binaries/f836230e89329b87623c9b56d8a0fa6a7a227c47bc22a2724f48e383d23e1f98
crc32: C3CA6A0D
md5: fcab31c9621ced4e130fea389303edef
sha1: 4673e8dc18497b235b4db1a9b74c33bcb2661361
sha256: f836230e89329b87623c9b56d8a0fa6a7a227c47bc22a2724f48e383d23e1f98
sha512: 9b54601415a35fbea489705cabe33e53019343056c536234e91dc8bfd73b1d71d7410610762037eacea21c80c5bc6a07c09a0900668cd368d02f1054e1ad2513
ssdeep: 6144:FYfWQAuWkPz+1Mv+218kPDtKzW1ZNmzFsNoMj9mW5:FuFz+yvjPXNmzFsaE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB649D226EA0517AFC7F80B40CE5B9BC682F3F6156697957B31135DEAA383B30261317
sha3_384: 683cc63c0dee17778089ee641c8095c2be0c3cedcb433efcd49d47c0ebd8d1a3dc84e06a7e6980da341608c9dd17e4a9
ep_bytes: e883500000e91efeffffcccccc53568b
timestamp: 1997-04-07 03:01:30

Version Info:

CompanyName: Blind tax waste - www.Weigh.com
FileDescription: Betsy spider tightly
FileVersion: 6.0.0.1
Internal Name: Naturally.exe
Legal Trademarks: Weigh
Original Filename: Naturally.exe
ProductName: Weigh
ProductVersion: 2.0
LegalCopyright: Copyright (C) Weigh 2001-2013
Translation: 0x0401 0x04b0

VirTool:Win32/CeeInject!LA also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.47503
FireEyeGeneric.mg.fcab31c9621ced4e
CAT-QuickHealTrojanDownloader.Recslurp.B4
ZillyaTrojan.Agent.Win32.510066
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0040f93a1 )
K7AntiVirusTrojan ( 0040f93a1 )
VirITBackdoor.Win32.NgrBot.BQ
CyrenW32/Trojan.SXOH-6585
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Dorkbot.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.47503
NANO-AntivirusTrojan.Win32.MlwGen.deqamk
SUPERAntiSpywareTrojan.Agent/Gen-Remnat
AvastWin32:Kryptik-OGB [Trj]
TencentMalware.Win32.Gencirc.114bca79
Ad-AwareGen:Variant.Symmi.47503
EmsisoftGen:Variant.Symmi.47503 (B)
ComodoTrojWare.Win32.Yakes.DNG@5fm8p5
DrWebBackDoor.IRC.NgrBot.42
VIPREGen:Variant.Symmi.47503
McAfee-GW-EditionBehavesLike.Win32.Infected.fh
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/Wonton-J
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.47503
JiangminTrojan/Generic.bafgm
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3303
ArcabitTrojan.Symmi.DB98F
MicrosoftVirTool:Win32/CeeInject.gen!LA
GoogleDetected
AhnLab-V3Dropper/Win32.Necurs.R118513
BitDefenderThetaGen:NN.ZexaF.34606.sq0@aWq9SEfI
ALYacGen:Variant.Symmi.47503
MAXmalware (ai score=89)
VBA32BScope.TrojanSpy.Zbot
MalwarebytesRansom.Agent.ED
RisingMalware.Undefined!8.C (TFE:5:bHd9OHHrBzO)
YandexTrojan.GenAsa!/MsiHECXeVg
IkarusTrojan.Inject2
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Kryptik-OGB [Trj]

How to remove VirTool:Win32/CeeInject!LA?

VirTool:Win32/CeeInject!LA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment