Malware

VirTool:Win32/CeeInject!AJ (file analysis)

Malware Removal

The VirTool:Win32/CeeInject!AJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!AJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/CeeInject!AJ?


File Info:

name: C22B8FAD74DD2B09E4C6.mlw
path: /opt/CAPEv2/storage/binaries/24e3aa5df0ecdf17b4e08bd09ce79112b1ee1473ab8cf4fc7af4690fea88dca7
crc32: 8FEEC913
md5: c22b8fad74dd2b09e4c62b6fd4d2087b
sha1: c6c2729af6a8059418052930bfe0cbd051054a83
sha256: 24e3aa5df0ecdf17b4e08bd09ce79112b1ee1473ab8cf4fc7af4690fea88dca7
sha512: f084210324db57abd689cd563d20011fa632157fb426913f72b70c427253533806fa164c2d4710ad1198e5a18ec8df656c7fcf3104b990ee864b15eb4cadc41a
ssdeep: 1536:zwqtLZ7mbtO6ZyEjgn5CRxCccH/5PLAwZVKM+N7US9WXQbk0wohBuIs2u4:zd7mQ6ZHb0NZsMM9WSpwhIs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10EC37B9814C35CD0DA10E5F90417A939E77EED68BBBB9503CED2E5688D23EB35C241E8
sha3_384: a165af4a78db1bbd5757b542210ecf77ef2c7a4a38c99cff8a1fe29ce9f0b4b3ba45426c8fbc051926adbea13b42f1c3
ep_bytes: 33c95151ff1540404000b89840400048
timestamp: 2008-01-09 01:16:56

Version Info:

0: [No Data]

VirTool:Win32/CeeInject!AJ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lmka
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Honret.2
FireEyeGeneric.mg.c22b8fad74dd2b09
CAT-QuickHealVirTool.CeeInject.A
SkyhighBehavesLike.Win32.Sality.cc
McAfeeFakeAV-SecurityTool.ew
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.274595
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirTool:Win32/CeeInject.28f2231d
K7GWTrojan ( 005042e61 )
K7AntiVirusTrojan ( 005042e61 )
BitDefenderThetaGen:NN.ZexaF.36744.hqW@ayopMnni
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AHRF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Honret.2
NANO-AntivirusTrojan.Win32.FakeAlert.wdmwn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Kryptik-JCB [Trj]
TencentMalware.Win32.Gencirc.11a353bc
EmsisoftGen:Heur.Honret.2 (B)
BaiduWin32.Trojan.Kryptik.vy
F-SecureTrojan.TR/Kazy.79714668
DrWebWin32.HLLW.Lime.18
VIPREGen:Heur.Honret.2
TrendMicroTROJ_KRYPTK.SMJY
Trapminemalicious.moderate.ml.score
SophosMal/FakeAV-RQ
IkarusTrojan.Win32.FakeAV
GDataGen:Heur.Honret.2
JiangminTrojan/Generic.airgc
WebrootW32.Trojan.Gen
VaristW32/FakeAlert.UN.gen!Eldorado
AviraTR/Kazy.79714668
Antiy-AVLTrojan[Downloader]/Win32.Refroso
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kazy.XAT@4pp6ib
ArcabitTrojan.Honret.2
ViRobotTrojan.Win32.A.Downloader.125440.DS
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/CeeInject.gen!AJ
GoogleDetected
AhnLab-V3Trojan/Win32.FakeAV.R34248
Acronissuspicious
VBA32BScope.TrojanPSW.Stealer
MAXmalware (ai score=100)
PandaAdware/SystemTool
TrendMicro-HouseCallTROJ_KRYPTK.SMJY
RisingTrojan.FakeAV!1.6549 (CLASSIC)
YandexTrojan.GenAsa!z/t7RHO7E/k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.MUH!tr
AVGWin32:Kryptik-JCB [Trj]
Cybereasonmalicious.af6a80
DeepInstinctMALICIOUS

How to remove VirTool:Win32/CeeInject!AJ?

VirTool:Win32/CeeInject!AJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment