Categories: Malware

VirTool:Win32/CeeInject!LA (file analysis)

The VirTool:Win32/CeeInject!LA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!LA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Arabic (Algeria)
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine VirTool:Win32/CeeInject!LA?


File Info:

name: FCAB31C9621CED4E130F.mlwpath: /opt/CAPEv2/storage/binaries/f836230e89329b87623c9b56d8a0fa6a7a227c47bc22a2724f48e383d23e1f98crc32: C3CA6A0Dmd5: fcab31c9621ced4e130fea389303edefsha1: 4673e8dc18497b235b4db1a9b74c33bcb2661361sha256: f836230e89329b87623c9b56d8a0fa6a7a227c47bc22a2724f48e383d23e1f98sha512: 9b54601415a35fbea489705cabe33e53019343056c536234e91dc8bfd73b1d71d7410610762037eacea21c80c5bc6a07c09a0900668cd368d02f1054e1ad2513ssdeep: 6144:FYfWQAuWkPz+1Mv+218kPDtKzW1ZNmzFsNoMj9mW5:FuFz+yvjPXNmzFsaEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BB649D226EA0517AFC7F80B40CE5B9BC682F3F6156697957B31135DEAA383B30261317sha3_384: 683cc63c0dee17778089ee641c8095c2be0c3cedcb433efcd49d47c0ebd8d1a3dc84e06a7e6980da341608c9dd17e4a9ep_bytes: e883500000e91efeffffcccccc53568btimestamp: 1997-04-07 03:01:30

Version Info:

CompanyName: Blind tax waste - www.Weigh.comFileDescription: Betsy spider tightlyFileVersion: 6.0.0.1Internal Name: Naturally.exeLegal Trademarks: WeighOriginal Filename: Naturally.exeProductName: WeighProductVersion: 2.0LegalCopyright: Copyright (C) Weigh 2001-2013Translation: 0x0401 0x04b0

VirTool:Win32/CeeInject!LA also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.47503
FireEye Generic.mg.fcab31c9621ced4e
CAT-QuickHeal TrojanDownloader.Recslurp.B4
Zillya Trojan.Agent.Win32.510066
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0040f93a1 )
K7AntiVirus Trojan ( 0040f93a1 )
VirIT Backdoor.Win32.NgrBot.BQ
Cyren W32/Trojan.SXOH-6585
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Dorkbot.B
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.47503
NANO-Antivirus Trojan.Win32.MlwGen.deqamk
SUPERAntiSpyware Trojan.Agent/Gen-Remnat
Avast Win32:Kryptik-OGB [Trj]
Tencent Malware.Win32.Gencirc.114bca79
Ad-Aware Gen:Variant.Symmi.47503
Emsisoft Gen:Variant.Symmi.47503 (B)
Comodo TrojWare.Win32.Yakes.DNG@5fm8p5
DrWeb BackDoor.IRC.NgrBot.42
VIPRE Gen:Variant.Symmi.47503
McAfee-GW-Edition BehavesLike.Win32.Infected.fh
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R + Mal/Wonton-J
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Symmi.47503
Jiangmin Trojan/Generic.bafgm
Avira TR/Patched.Gen
Antiy-AVL Trojan/Generic.ASMalwS.3303
Arcabit Trojan.Symmi.DB98F
Microsoft VirTool:Win32/CeeInject.gen!LA
Google Detected
AhnLab-V3 Dropper/Win32.Necurs.R118513
BitDefenderTheta Gen:NN.ZexaF.34606.sq0@aWq9SEfI
ALYac Gen:Variant.Symmi.47503
MAX malware (ai score=89)
VBA32 BScope.TrojanSpy.Zbot
Malwarebytes Ransom.Agent.ED
Rising Malware.Undefined!8.C (TFE:5:bHd9OHHrBzO)
Yandex Trojan.GenAsa!/MsiHECXeVg
Ikarus Trojan.Inject2
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Kryptik-OGB [Trj]

How to remove VirTool:Win32/CeeInject!LA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago