Malware

VirTool:Win32/CeeInject!AJ removal guide

Malware Removal

The VirTool:Win32/CeeInject!AJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!AJ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine VirTool:Win32/CeeInject!AJ?


File Info:

name: DE688C3A0CE270302DF3.mlw
path: /opt/CAPEv2/storage/binaries/458f31fae4c97a27ae6d6235c53cecb2ba87cff28e15c4cf04da93afba80ad6a
crc32: 33F1C745
md5: de688c3a0ce270302df347a7d979eb40
sha1: bb5414ddc1901909bf173e30edf8598636e5be26
sha256: 458f31fae4c97a27ae6d6235c53cecb2ba87cff28e15c4cf04da93afba80ad6a
sha512: 1dac20eba5b5e0c9a3dc59f422415ddca4a0ef3c24d9f32e4b7da08e86db9db6932d9b4a7e212a9c093e9cbc407c87a013dd8bfd7d85b3e98c991defce8aa84a
ssdeep: 3072:2N3sGG1IaSBbGUcZLElz+o/Eivo8NRE+HHBOuQ3bw5LHVZV:qsGGSaobNcZLw3voGRE+HHoHwTVZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18FF30111AB00A496FEF422B2F5596E28CA54DE98931726D3F2C47CB2B7363E0357513E
sha3_384: a31e80390c4f374a2369fb7b1165ae33f2a582872bb4ef0cf87d03540dae7063ca3ccbb4e9ee9f60a3d122bd9c9730ce
ep_bytes: 558bec6aff68c8614000684057400064
timestamp: 2009-08-25 13:28:46

Version Info:

0: [No Data]

VirTool:Win32/CeeInject!AJ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.EmotetU.Gen.kqW@hyJWALpi
FireEyeGeneric.mg.de688c3a0ce27030
CAT-QuickHealBackdoor.IRCbot.V5
SkyhighBehavesLike.Win32.Mabezat.cc
McAfeeBackDoor-EEF.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.1814719
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004ca86c1 )
AlibabaVirTool:Win32/Injector.9a2cf3d7
K7GWTrojan ( 004ca86c1 )
Cybereasonmalicious.dc1901
ArcabitTrojan.EmotetU.Gen.EAC1A8
BitDefenderThetaAI:Packer.C7B61FE31F
VirITTrojan.Win32.Generic.BOHB
SymantecPacked.Generic.252
ESET-NOD32a variant of Win32/Kryptik.EFOS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Zusy-9752526-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.EmotetU.Gen.kqW@hyJWALpi
NANO-AntivirusTrojan.Win32.Palevo.cattv
AvastWin32:Sality [Inf]
EmsisoftTrojan.EmotetU.Gen.kqW@hyJWALpi (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebWin32.HLLW.Lime.18
VIPRETrojan.EmotetU.Gen.kqW@hyJWALpi
TrendMicroTROJ_LETHIC.SMA
Trapminemalicious.high.ml.score
SophosMal/Inject-CEE
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Pher.cp
WebrootVir.Tool.Gen
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan[Downloader]/Win32.Refroso
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.TrojanDownloader.Pher.ABC@1fm75k
MicrosoftVirTool:Win32/CeeInject.gen!AJ
ViRobotTrojan.Win32.Downloader.170496.AZ
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.EmotetU.Gen.kqW@hyJWALpi
VaristW32/Downloader.LLSO-2546
AhnLab-V3Win32/Kolab.worm.Gen
VBA32BScope.Trojan.Buzus.991542
ALYacTrojan.EmotetU.Gen.kqW@hyJWALpi
MAXmalware (ai score=100)
Cylanceunsafe
PandaW32/ButterflyBot.A.worm
TrendMicro-HouseCallTROJ_LETHIC.SMA
RisingWorm.Peerfrag!8.5A2 (TFE:5:GtjYyR3FAcR)
YandexTrojan.GenAsa!SymoTilYexg
IkarusPacker.Win32.CPEX-based
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Injector.HMH!tr
AVGWin32:Sality [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove VirTool:Win32/CeeInject!AJ?

VirTool:Win32/CeeInject!AJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment