Categories: Malware

Should I remove “VirTool:Win32/CeeInject.AJI!bit”?

The VirTool:Win32/CeeInject.AJI!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.AJI!bit virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Detects Avast Antivirus through the presence of a library
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine VirTool:Win32/CeeInject.AJI!bit?


File Info:

name: 218197FB38AEB29D3312.mlwpath: /opt/CAPEv2/storage/binaries/4698d3ade16dd12a45f63710cb33e803d25b33a1fc2e9be78eeea623c9903c77crc32: 1BD7A798md5: 218197fb38aeb29d3312068a2450b8fdsha1: ca3ef73ce686adac9195dedf0fad45c24d5dc6c4sha256: 4698d3ade16dd12a45f63710cb33e803d25b33a1fc2e9be78eeea623c9903c77sha512: de0a18f9e26477fd6856ae2dd4c4df882b53fdd954e178bac2f2683c583c9794af0d58e4df759945ce53b733bb345d54b56f88146221fd983f151509712a6223ssdeep: 3072:SFQsif+44Y8ZChdq8A1AgzAIWHtuusWa:xvm44Y8ZC/q8AapzsWatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A3E39D143680D573F46688B4902DC6E0A6697D301BA6C9C7BBD03F2E6D326E1C7B2767sha3_384: 56b9f53fb7d1353ad75cff874a687418f480732ebc9d3d74c83976248afa5d0569d7c0363fc707e580349b6621b1f8beep_bytes: e8bc180000e978feffff6a0c68701741timestamp: 2018-08-01 21:33:06

Version Info:

LegalCopyright: Opera InternalName: OperaFileVersion: 43.0.2442.806CompanyName: Opera ProductName: Opera ProductVersion: 43.0.2442.806FileDescription: Opera Translation: 0x0409 0x04b0

VirTool:Win32/CeeInject.AJI!bit also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.89072
FireEye Generic.mg.218197fb38aeb29d
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Artemis!218197FB38AE
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0056f4441 )
BitDefender Gen:Variant.Symmi.89072
K7GW Trojan ( 0056f4441 )
Cybereason malicious.b38aeb
BitDefenderTheta Gen:NN.ZexaF.34294.jm0@auRiS4fi
Symantec Packed.Generic.521
ESET-NOD32 a variant of Win32/Kryptik.GJLZ
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba VirTool:Win32/CeeInject.230f2a38
NANO-Antivirus Trojan.Win32.Kryptik.hqgzis
Rising Trojan.Generic@ML.100 (RDML:5PIZJDf51vcCmhZU+hpelw)
Emsisoft Gen:Variant.Symmi.89072 (B)
Comodo TrojWare.Win32.Emelent.C@7s9yv6
Zillya Trojan.Kryptik.Win32.1479339
McAfee-GW-Edition Packed-FGY!218197FB38AE
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Antiy-AVL Trojan/Generic.ASMalwS.272E9C2
Microsoft VirTool:Win32/CeeInject.AJI!bit
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
APEX Malicious
GData Gen:Variant.Symmi.89072
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Swizzor.C2644653
Acronis suspicious
VBA32 Trojan.Occamy
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
Tencent Malware.Win32.Gencirc.1149120f
Yandex Trojan.GenAsa!epnvFf+w8KY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GKAU!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/CeeInject.AJI!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago