Malware

VirTool:Win32/CeeInject!JP removal

Malware Removal

The VirTool:Win32/CeeInject!JP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!JP virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:12198, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify browser security settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

acar-emlak.com

How to determine VirTool:Win32/CeeInject!JP?


File Info:

crc32: D02DEF61
md5: de51e7e2ac88ac4f5b046e46001b21c5
name: DE51E7E2AC88AC4F5B046E46001B21C5.mlw
sha1: f294cb0021447e8e4c952e76379c1d24b1735a42
sha256: 427c7fc23c3ff51adff9a421f91ce4c91c2bf02831575a3316b427a1cba35f0b
sha512: dbe59acd047b8983fc4bca4961d631bccaa78130ec872dfb6f825d6655e962c6cdb4d2226e063c2ec63a1b21198626189b6a0c5bda4fbbee4f0c5a18b31d8e6d
ssdeep: 24576:wRziSgS2dhtUvFq4+2XOwtUPIOCHbFWNoZ6+To0q4U:AzUb5WFjR2C7FWH+E1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: 2013
Assembly Version: 0.0.0.0
InternalName: temp.exe
FileVersion: 1.0.0.0
CompanyName: Adobe
LegalTrademarks: Adobe
Comments: Adobe Acrobat Document (.pdf)
ProductName: Adobe Acrobat Document (.pdf)
ProductVersion: 1.0.0.0
FileDescription: Order
OriginalFilename: temp.exe

VirTool:Win32/CeeInject!JP also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop2.64582
ClamAVWin.Trojan.Inject-10413
CAT-QuickHealTrojan.Ceeinject.28898
McAfeePWS-Zbot-FAUJ!DE51E7E2AC88
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.6786
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.2ac88a
SymantecTrojan.Zbot!gen43
ESET-NOD32a variant of Win32/Injector.AGDX
APEXMalicious
AvastWin32:Crypt-PAH [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.GandCrab.1393
NANO-AntivirusTrojan.Win32.Drop.fgrdkh
MicroWorld-eScanGen:Variant.Ransom.GandCrab.1393
TencentMalware.Win32.Gencirc.10b691f1
Ad-AwareGen:Variant.Ransom.GandCrab.1393
SophosTroj/SpyEye-HG
ComodoTrojWare.Win32.Injector.AHIB@4ydd35
BitDefenderThetaGen:NN.ZexaF.34142.pz3@aC!5O3oi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.de51e7e2ac88ac4f
EmsisoftGen:Variant.Ransom.GandCrab.1393 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Generic.avjkr
AviraWORM/Rebhip.4599871
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.14B3BF
MicrosoftVirTool:Win32/CeeInject.gen!JP
ArcabitTrojan.Ransom.GandCrab.D571
GDataGen:Variant.Ransom.GandCrab.1393
AhnLab-V3HEUR/Fakon.apf.X1353
VBA32Trojan.MulDrop
MAXmalware (ai score=89)
PandaTrj/Genetic.gen
YandexTrojan.GenAsa!VEVObwcV/Q0
IkarusVirus.Win32.CeeInject
FortinetW32/Injector.AJAR!tr
AVGWin32:Crypt-PAH [Trj]

How to remove VirTool:Win32/CeeInject!JP?

VirTool:Win32/CeeInject!JP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment