Malware

VirTool:Win32/CeeInject.AKU!bit removal guide

Malware Removal

The VirTool:Win32/CeeInject.AKU!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject.AKU!bit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/CeeInject.AKU!bit?


File Info:

name: 260C06855146D898412E.mlw
path: /opt/CAPEv2/storage/binaries/a9af1608463b63a51cb585c420b9f6ebff0b85203f3c0f743442ae85c6c5db54
crc32: B9B8B7FC
md5: 260c06855146d898412e2facdf6fb216
sha1: 45110042f16e7c477152a0060dd687674ec32c91
sha256: a9af1608463b63a51cb585c420b9f6ebff0b85203f3c0f743442ae85c6c5db54
sha512: 842b481e1f78bc7682a24d2854f267cd4bc3eabd9d67467886e9233a6da574fb38620ec554d16342778fa8771287b498ea0445dbc512f98e085a960e18667775
ssdeep: 24576:E2KMyUKy4GQ6JO37cuXDplEL6OmXB2fjfJV9:9a70Q6JG7hDQ6OmR2fjfZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14535E072B1E14437C533A6B8CF4B66EC9A3EBB10292514862BE41D4C5F797C2397B2C6
sha3_384: 9ad184cab186764dcada486c761da16d1f634bfdba9ccc2f3554b6ec43265d34a155202500701f53d1bc2fdcbec1d963
ep_bytes: 558bec83c4f0b818ee4500e8686bfaff
timestamp: 1992-03-13 10:01:45

Version Info:

0: [No Data]

VirTool:Win32/CeeInject.AKU!bit also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.DDGR
ClamAVWin.Dropper.Tspy-6651813-0
FireEyeGeneric.mg.260c06855146d898
SkyhighBehavesLike.Win32.Fareit.tc
McAfeePacked-FIU!260C06855146
Cylanceunsafe
ZillyaTrojan.GenericKD.Win32.157478
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaVirTool:Win32/CeeInject.7cbb006d
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecInfostealer.Lokibot
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DZWF
ZonerTrojan.Win32.71796
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderTrojan.Agent.DDGR
NANO-AntivirusTrojan.Win32.Inject.fgtofp
AvastWin32:Dropper-gen [Drp]
TencentMalware.Win32.Gencirc.10b22598
SophosMal/Fareit-Q
F-SecureHeuristic.HEUR/AGEN.1331243
DrWebBackDoor.Remcos.1
VIPRETrojan.Agent.DDGR
TrendMicroTSPY_HPLOKI.SMBD
EmsisoftTrojan.Agent.DDGR (B)
IkarusTrojan.Crypt
GDataTrojan.Agent.DDGR
WebrootW32.Injector.Gen
GoogleDetected
AviraHEUR/AGEN.1331243
Antiy-AVLTrojan/Win32.Bsymem
KingsoftWin32.Hack.Agent.gen
XcitiumTrojWare.Win32.Spy.Noon.DB@83vkd0
ArcabitTrojan.Agent.DDGR
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
MicrosoftVirTool:Win32/CeeInject.AKU!bit
AhnLab-V3Win-Trojan/Delphiless.Exp
BitDefenderThetaGen:NN.ZelphiF.36680.aHW@auaeSvhi
ALYacTrojan.Agent.DDGR
MAXmalware (ai score=100)
VBA32TScope.Trojan.Delf
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingTrojan.Injector!1.CB27 (CLASSIC)
YandexTrojan.GenAsa!UslqdIiXbcY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AJFK!tr
AVGWin32:Dropper-gen [Drp]
Cybereasonmalicious.2f16e7
DeepInstinctMALICIOUS

How to remove VirTool:Win32/CeeInject.AKU!bit?

VirTool:Win32/CeeInject.AKU!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment