Malware

VirTool:MSIL/Kekeo.NT!MTB removal guide

Malware Removal

The VirTool:MSIL/Kekeo.NT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Kekeo.NT!MTB virus can do?

  • Authenticode signature is invalid

How to determine VirTool:MSIL/Kekeo.NT!MTB?


File Info:

name: 83184AE7B5C666E88143.mlw
path: /opt/CAPEv2/storage/binaries/68cfea1b1c6b3dbf841083f792631f247c3368efa4550bbd9426c65af46a7c7c
crc32: 0258E1F6
md5: 83184ae7b5c666e88143b6415b09999d
sha1: 2f9508c47c56e55a43cd9ce6cf6cd603544c7782
sha256: 68cfea1b1c6b3dbf841083f792631f247c3368efa4550bbd9426c65af46a7c7c
sha512: 512d1645e5d0dbc9465b99665f8463e41fe0879d1b1e218bdfc0f8d4110a2ab155226d3709d07cbbae198babeb1eb16da131a9c8f6d4e0037f7c0af05bfe6cb9
ssdeep: 12288:fDHL4ETaadw6JkfIUmX53Wumo0KqNOEgk22Awso:fDr4ETaaC6JkfIUmX5mHnCk22Aws
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T171A417893BF58E96D0FA1B39747647406F39E409EE7BF34F02A9811E1E623262C11B57
sha3_384: d82ebb94a1bc662710b07bf33d7f30cbd3b7f34a80b24e94a476b9fb0c94cedd889ef709a27c884819c8a8f9a0e37182
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-09-07 17:16:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Rubeus
FileVersion: 1.0.0.0
InternalName: Rubeus.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: Rubeus.exe
ProductName: Rubeus
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

VirTool:MSIL/Kekeo.NT!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicHacktool.MSIL.Agent.3!c
MicroWorld-eScanGeneric.Fochi.MSIL.Hacktool.7.33E00DAE
FireEyeGeneric.mg.83184ae7b5c666e8
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighHackTool-FEY!83184AE7B5C6
McAfeeHackTool-FEY!83184AE7B5C6
Cylanceunsafe
ZillyaTool.Rubeus.Win32.112
SangforHacktool.Win32.Kekeo.fireeye
K7AntiVirusTrojan ( 00577e681 )
AlibabaVirTool:Win32/Kekeo.452cb0e8
K7GWTrojan ( 00577e681 )
BitDefenderThetaGen:NN.ZemsilF.36744.Dm0@aaHutem
SymantecTrojan.Gen.2
ElasticWindows.Hacktool.Rubeus
ESET-NOD32a variant of MSIL/Riskware.Rubeus.E
ClamAVWin.Trojan.HackTool_MSIL_Rubeus_1-9805032-0
KasperskyTrojan.Win32.Ruberoid.gen
BitDefenderGeneric.Fochi.MSIL.Hacktool.7.33E00DAE
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Ruberoid.Ugil
EmsisoftGeneric.Fochi.MSIL.Hacktool.7.33E00DAE (B)
VIPREGeneric.Fochi.MSIL.Hacktool.7.33E00DAE
TrendMicroHackTool.MSIL.Rubeus.SM
SophosATK/Rubeus-B
IkarusVirus.Win32.Kekeo
GDataGeneric.Fochi.MSIL.Hacktool.7.33E00DAE
JiangminHackTool.MSIL.fje
WebrootW32.Trojan.Gen
GoogleDetected
VaristW32/Rubeus.A.gen!Eldorado
Antiy-AVLRiskWare/MSIL.Rubeus
ArcabitGeneric.Fochi.MSIL.Hacktool.7.33E00DAE
ZoneAlarmTrojan.Win32.Ruberoid.gen
MicrosoftVirTool:MSIL/Kekeo.NT!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4232372
ALYacMisc.Riskware.Rubeus
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallHackTool.MSIL.Rubeus.SM
RisingHackTool.Rubeus!1.CFFD (CLASSIC)
YandexRiskware.Rubeus!2LEwjtXKoiM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.109094230.susgen
FortinetRiskware/Rubeus
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:MSIL/Kekeo.NT!MTB?

VirTool:MSIL/Kekeo.NT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment