Malware

Should I remove “VirTool:Win32/CeeInject.AJI!bit”?

Malware Removal

The VirTool:Win32/CeeInject.AJI!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.AJI!bit virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Detects Avast Antivirus through the presence of a library
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine VirTool:Win32/CeeInject.AJI!bit?


File Info:

name: 218197FB38AEB29D3312.mlw
path: /opt/CAPEv2/storage/binaries/4698d3ade16dd12a45f63710cb33e803d25b33a1fc2e9be78eeea623c9903c77
crc32: 1BD7A798
md5: 218197fb38aeb29d3312068a2450b8fd
sha1: ca3ef73ce686adac9195dedf0fad45c24d5dc6c4
sha256: 4698d3ade16dd12a45f63710cb33e803d25b33a1fc2e9be78eeea623c9903c77
sha512: de0a18f9e26477fd6856ae2dd4c4df882b53fdd954e178bac2f2683c583c9794af0d58e4df759945ce53b733bb345d54b56f88146221fd983f151509712a6223
ssdeep: 3072:SFQsif+44Y8ZChdq8A1AgzAIWHtuusWa:xvm44Y8ZC/q8AapzsWa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3E39D143680D573F46688B4902DC6E0A6697D301BA6C9C7BBD03F2E6D326E1C7B2767
sha3_384: 56b9f53fb7d1353ad75cff874a687418f480732ebc9d3d74c83976248afa5d0569d7c0363fc707e580349b6621b1f8be
ep_bytes: e8bc180000e978feffff6a0c68701741
timestamp: 2018-08-01 21:33:06

Version Info:

LegalCopyright: Opera
InternalName: Opera
FileVersion: 43.0.2442.806
CompanyName: Opera
ProductName: Opera
ProductVersion: 43.0.2442.806
FileDescription: Opera
Translation: 0x0409 0x04b0

VirTool:Win32/CeeInject.AJI!bit also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.89072
FireEyeGeneric.mg.218197fb38aeb29d
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeArtemis!218197FB38AE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056f4441 )
BitDefenderGen:Variant.Symmi.89072
K7GWTrojan ( 0056f4441 )
Cybereasonmalicious.b38aeb
BitDefenderThetaGen:NN.ZexaF.34294.jm0@auRiS4fi
SymantecPacked.Generic.521
ESET-NOD32a variant of Win32/Kryptik.GJLZ
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaVirTool:Win32/CeeInject.230f2a38
NANO-AntivirusTrojan.Win32.Kryptik.hqgzis
RisingTrojan.Generic@ML.100 (RDML:5PIZJDf51vcCmhZU+hpelw)
EmsisoftGen:Variant.Symmi.89072 (B)
ComodoTrojWare.Win32.Emelent.C@7s9yv6
ZillyaTrojan.Kryptik.Win32.1479339
McAfee-GW-EditionPacked-FGY!218197FB38AE
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
Antiy-AVLTrojan/Generic.ASMalwS.272E9C2
MicrosoftVirTool:Win32/CeeInject.AJI!bit
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
APEXMalicious
GDataGen:Variant.Symmi.89072
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Swizzor.C2644653
Acronissuspicious
VBA32Trojan.Occamy
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.1149120f
YandexTrojan.GenAsa!epnvFf+w8KY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GKAU!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/CeeInject.AJI!bit?

VirTool:Win32/CeeInject.AJI!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment