Malware

Should I remove “VirTool:Win32/CeeInject!LI”?

Malware Removal

The VirTool:Win32/CeeInject!LI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/CeeInject!LI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

How to determine VirTool:Win32/CeeInject!LI?


File Info:

crc32: EEE7EA29
md5: 3dc9bfc61c3adee1dee7426606bf102e
name: 3DC9BFC61C3ADEE1DEE7426606BF102E.mlw
sha1: d93b4dcc59570d5e9e64f3fc4c736b2fc0ba585a
sha256: 1869867b4c4b88e4b0770be0e26e62ab9520255c993dbc3ec62f732a10650187
sha512: 41b0c6a20f4c5ee3f6aa65d171ed7f16d18044c8068b3c316aa5930f415daf7136ff68b2455a595a1d64f9799d8de41cf16c12d13086e42cf4fd5001954ddd30
ssdeep: 3072:bWkf02fLEOp+SSUHrne5dhMhPAONN+eEuTmB4u1r04pU5fjjAAMNEmtFEgDjRSa7:KkRfPp+FYGdhM7NN7mB4EZp4fmNEmJhp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright ? 2016
InternalName: record
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
Producx90Name: record
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: record
OriginalFilename: record.exe
Translation: 0x040a 0x04e5

VirTool:Win32/CeeInject!LI also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
ClamAVWin.Malware.Kelihos_gen-5949687-0
FireEyeGeneric.mg.3dc9bfc61c3adee1
McAfeePWSZbot-FAVD!3DC9BFC61C3A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Tepfer.i!c
K7AntiVirusTrojan ( 004fa6051 )
BitDefenderTrojan.GenericKDZ.36697
K7GWTrojan ( 004fa6051 )
Cybereasonmalicious.61c3ad
BaiduWin32.Trojan.Injector.jj
CyrenW32/S-1d1fde68!Eldorado
SymantecDownloader.Upatre
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Tepfer.egvelt
MicroWorld-eScanTrojan.GenericKDZ.36697
TencentMalware.Win32.Gencirc.10b48243
Ad-AwareTrojan.GenericKDZ.36697
SophosML/PE-A + Mal/Zbot-UM
ComodoTrojWare.Win32.Matsnu.C@6lh75k
DrWebTrojan.DownLoader22.57121
ZillyaTrojan.Tepfer.Win32.88258
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
EmsisoftTrojan.GenericKDZ.36697 (B)
IkarusTrojan.Win32.Injector
JiangminTrojan.PSW.Tepfer.eqe
MAXmalware (ai score=85)
Antiy-AVLTrojan[PSW]/Win32.Tepfer
KingsoftWin32.PSWTroj.Tepfer.(kcloud)
MicrosoftVirTool:Win32/CeeInject.gen!LI
ArcabitTrojan.Generic.D8F59
SUPERAntiSpywareTrojan.Agent/Gen-Kelihos
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.36697
AhnLab-V3Trojan/Win32.Inject.R188843
BitDefenderThetaGen:NN.ZexaF.34804.my3@aSkiZEeO
ALYacTrojan.GenericKDZ.36697
TACHYONTrojan-PWS/W32.Tepfer.196608.L
VBA32SScope.Malware-Cryptor.Hlux
MalwarebytesTrojan.Kelihos
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.DFRP
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Injector.DGQI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.PSW.f40

How to remove VirTool:Win32/CeeInject!LI?

VirTool:Win32/CeeInject!LI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment