Categories: Malware

VirTool:Win32/CeeInject!JP removal

The VirTool:Win32/CeeInject!JP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!JP virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:12198, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify browser security settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

acar-emlak.com

How to determine VirTool:Win32/CeeInject!JP?


File Info:

crc32: D02DEF61md5: de51e7e2ac88ac4f5b046e46001b21c5name: DE51E7E2AC88AC4F5B046E46001B21C5.mlwsha1: f294cb0021447e8e4c952e76379c1d24b1735a42sha256: 427c7fc23c3ff51adff9a421f91ce4c91c2bf02831575a3316b427a1cba35f0bsha512: dbe59acd047b8983fc4bca4961d631bccaa78130ec872dfb6f825d6655e962c6cdb4d2226e063c2ec63a1b21198626189b6a0c5bda4fbbee4f0c5a18b31d8e6dssdeep: 24576:wRziSgS2dhtUvFq4+2XOwtUPIOCHbFWNoZ6+To0q4U:AzUb5WFjR2C7FWH+E1type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: 2013Assembly Version: 0.0.0.0InternalName: temp.exeFileVersion: 1.0.0.0CompanyName: AdobeLegalTrademarks: AdobeComments: Adobe Acrobat Document (.pdf)ProductName: Adobe Acrobat Document (.pdf)ProductVersion: 1.0.0.0FileDescription: OrderOriginalFilename: temp.exe

VirTool:Win32/CeeInject!JP also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop2.64582
ClamAV Win.Trojan.Inject-10413
CAT-QuickHeal Trojan.Ceeinject.28898
McAfee PWS-Zbot-FAUJ!DE51E7E2AC88
Cylance Unsafe
Zillya Trojan.Blocker.Win32.6786
CrowdStrike win/malicious_confidence_60% (D)
Cybereason malicious.2ac88a
Symantec Trojan.Zbot!gen43
ESET-NOD32 a variant of Win32/Injector.AGDX
APEX Malicious
Avast Win32:Crypt-PAH [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ransom.GandCrab.1393
NANO-Antivirus Trojan.Win32.Drop.fgrdkh
MicroWorld-eScan Gen:Variant.Ransom.GandCrab.1393
Tencent Malware.Win32.Gencirc.10b691f1
Ad-Aware Gen:Variant.Ransom.GandCrab.1393
Sophos Troj/SpyEye-HG
Comodo TrojWare.Win32.Injector.AHIB@4ydd35
BitDefenderTheta Gen:NN.ZexaF.34142.pz3@aC!5O3oi
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.de51e7e2ac88ac4f
Emsisoft Gen:Variant.Ransom.GandCrab.1393 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Generic.avjkr
Avira WORM/Rebhip.4599871
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.14B3BF
Microsoft VirTool:Win32/CeeInject.gen!JP
Arcabit Trojan.Ransom.GandCrab.D571
GData Gen:Variant.Ransom.GandCrab.1393
AhnLab-V3 HEUR/Fakon.apf.X1353
VBA32 Trojan.MulDrop
MAX malware (ai score=89)
Panda Trj/Genetic.gen
Yandex Trojan.GenAsa!VEVObwcV/Q0
Ikarus Virus.Win32.CeeInject
Fortinet W32/Injector.AJAR!tr
AVG Win32:Crypt-PAH [Trj]

How to remove VirTool:Win32/CeeInject!JP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago