Categories: Malware

VirTool:Win32/CeeInject!AJ (file analysis)

The VirTool:Win32/CeeInject!AJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!AJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/CeeInject!AJ?


File Info:

name: C22B8FAD74DD2B09E4C6.mlwpath: /opt/CAPEv2/storage/binaries/24e3aa5df0ecdf17b4e08bd09ce79112b1ee1473ab8cf4fc7af4690fea88dca7crc32: 8FEEC913md5: c22b8fad74dd2b09e4c62b6fd4d2087bsha1: c6c2729af6a8059418052930bfe0cbd051054a83sha256: 24e3aa5df0ecdf17b4e08bd09ce79112b1ee1473ab8cf4fc7af4690fea88dca7sha512: f084210324db57abd689cd563d20011fa632157fb426913f72b70c427253533806fa164c2d4710ad1198e5a18ec8df656c7fcf3104b990ee864b15eb4cadc41assdeep: 1536:zwqtLZ7mbtO6ZyEjgn5CRxCccH/5PLAwZVKM+N7US9WXQbk0wohBuIs2u4:zd7mQ6ZHb0NZsMM9WSpwhIstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10EC37B9814C35CD0DA10E5F90417A939E77EED68BBBB9503CED2E5688D23EB35C241E8sha3_384: a165af4a78db1bbd5757b542210ecf77ef2c7a4a38c99cff8a1fe29ce9f0b4b3ba45426c8fbc051926adbea13b42f1c3ep_bytes: 33c95151ff1540404000b89840400048timestamp: 2008-01-09 01:16:56

Version Info:

0: [No Data]

VirTool:Win32/CeeInject!AJ also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lmka
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Honret.2
FireEye Generic.mg.c22b8fad74dd2b09
CAT-QuickHeal VirTool.CeeInject.A
Skyhigh BehavesLike.Win32.Sality.cc
McAfee FakeAV-SecurityTool.ew
Cylance unsafe
Zillya Trojan.Kryptik.Win32.274595
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba VirTool:Win32/CeeInject.28f2231d
K7GW Trojan ( 005042e61 )
K7AntiVirus Trojan ( 005042e61 )
BitDefenderTheta Gen:NN.ZexaF.36744.hqW@ayopMnni
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.AHRF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Honret.2
NANO-Antivirus Trojan.Win32.FakeAlert.wdmwn
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Kryptik-JCB [Trj]
Tencent Malware.Win32.Gencirc.11a353bc
Emsisoft Gen:Heur.Honret.2 (B)
Baidu Win32.Trojan.Kryptik.vy
F-Secure Trojan.TR/Kazy.79714668
DrWeb Win32.HLLW.Lime.18
VIPRE Gen:Heur.Honret.2
TrendMicro TROJ_KRYPTK.SMJY
Trapmine malicious.moderate.ml.score
Sophos Mal/FakeAV-RQ
Ikarus Trojan.Win32.FakeAV
GData Gen:Heur.Honret.2
Jiangmin Trojan/Generic.airgc
Webroot W32.Trojan.Gen
Varist W32/FakeAlert.UN.gen!Eldorado
Avira TR/Kazy.79714668
Antiy-AVL Trojan[Downloader]/Win32.Refroso
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Kazy.XAT@4pp6ib
Arcabit Trojan.Honret.2
ViRobot Trojan.Win32.A.Downloader.125440.DS
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/CeeInject.gen!AJ
Google Detected
AhnLab-V3 Trojan/Win32.FakeAV.R34248
Acronis suspicious
VBA32 BScope.TrojanPSW.Stealer
MAX malware (ai score=100)
Panda Adware/SystemTool
TrendMicro-HouseCall TROJ_KRYPTK.SMJY
Rising Trojan.FakeAV!1.6549 (CLASSIC)
Yandex Trojan.GenAsa!z/t7RHO7E/k
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.MUH!tr
AVG Win32:Kryptik-JCB [Trj]
Cybereason malicious.af6a80
DeepInstinct MALICIOUS

How to remove VirTool:Win32/CeeInject!AJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago