Malware

VirTool:Win32/CeeInject.AIC!bit removal

Malware Removal

The VirTool:Win32/CeeInject.AIC!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.AIC!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine VirTool:Win32/CeeInject.AIC!bit?


File Info:

crc32: AA7C0377
md5: 45581e1545d5b06da67c31b1fa18016f
name: 45581E1545D5B06DA67C31B1FA18016F.mlw
sha1: 5523be7624951f46f849043a0a883410bd598c5e
sha256: 27c98e0b574ab1a4770a4831164f05120114e56ac07e471d8d1cb60bafe0252b
sha512: 0c35fda6f430fb8ba966ee1e7ff2ed24a2b75329c12b1ed8dac692277536fba51800e08fa62dfc6bf58cffeaa0e2bc2c83042b9f9a170f6e778d5d80b4cf1285
ssdeep: 3072:xYfI+zZFQ87LT8fvrhKf+2tG7xeH1oWee/kk8ZshDL7spgbmh1xs:yfZzTgfvgffHfz/kk8ZshXYeaRs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.AIC!bit also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.45581e1545d5b06d
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.Ransom.GandCrab.Gen.2
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforWin.Packed.Gandcrab-6552923-4
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34590.ruX@aiMxk5jG
CyrenW32/S-a5133087!Eldorado
SymantecPacked.Generic.525
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
AvastFileRepMalware
ClamAVWin.Packed.Gandcrab-6552923-4
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/CeeInject.0c475beb
NANO-AntivirusTrojan.Win32.Encoder.femkth
ViRobotTrojan.Win32.GandCrab.Gen.A
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
SophosMal/Generic-R + Mal/Agent-AUL
ComodoTrojWare.Win32.Chapak.GI@7q43kg
F-SecureTrojan.TR/GandCrab.dco
ZillyaTrojan.Chapak.Win32.6848
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Fareit.tnm
AviraTR/GandCrab.dco
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftVirTool:Win32/CeeInject.AIC!bit
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareRansom.GrandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.N
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
McAfeeGenericRXGG-UT!45581E1545D5
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.GIDQ
TencentMalware.Win32.Gencirc.10b3c010
YandexTrojan.GenAsa!7yJRS5dAKhs
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.ec9

How to remove VirTool:Win32/CeeInject.AIC!bit?

VirTool:Win32/CeeInject.AIC!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment