Malware

About “VirTool:MSIL/Kekeo.NT!MTB” infection

Malware Removal

The VirTool:MSIL/Kekeo.NT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Kekeo.NT!MTB virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine VirTool:MSIL/Kekeo.NT!MTB?


File Info:

name: D9CD410A84051139C94B.mlw
path: /opt/CAPEv2/storage/binaries/3d40f26b74f5f29d378801636aa43e67dde53b034385b2a845085c1afc6e6ba7
crc32: 3AB812BC
md5: d9cd410a84051139c94b231553e57455
sha1: cbc8d616109e813e3cbdaff528254bb9dab1fade
sha256: 3d40f26b74f5f29d378801636aa43e67dde53b034385b2a845085c1afc6e6ba7
sha512: 58bebf25f0923c7837f23468a1b60067a3dc1d801d35ce1834b43f17a954db4a56c49c68d6d4c8132958759d9eae2dcf7ede4599c39056c3577a53addb145e44
ssdeep: 3072:IcYCncVzcf8zlLvjTv3wWbK5fjmZZkgZnVQc+KATN+1JsaPlPAX3QuN/LPfshOcW:4UWTHzKEZb7SpL3HIZfnpA6p2gJx1XU
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12584E7D47BFA8BA5C09A4B3D91B9F94A3B34C10AFE17F383049021793E5675B1D4A923
sha3_384: 8a2fca6dba285fe18f8206916a8d1f93f1f98a987fce0a66767c270410b99850be1a61ecb85139fea14454c737b38e7b
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-09 13:08:46

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: george
FileVersion: 1.0.0.0
InternalName: george.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: george.exe
ProductName: george
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

VirTool:MSIL/Kekeo.NT!MTB also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanDeepScan:Generic.Trojan.Rubbie.Marte.A.D14FC9F5
FireEyeGeneric.mg.d9cd410a84051139
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighHackTool-FEY!D9CD410A8405
McAfeeHackTool-FEY!D9CD410A8405
MalwarebytesMalware.AI.2244129036
ZillyaTool.Rubeus.Win32.183
SangforHacktool.Win32.Kekeo.fireeye
K7AntiVirusRiskware ( 0055f8b11 )
AlibabaVirTool:MSIL/Kekeo.946d1e69
K7GWRiskware ( 0055f8b11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.xm0@a0Dd6Qf
SymantecTrojan.Gen.MBT
ElasticWindows.Hacktool.Rubeus
ESET-NOD32a variant of MSIL/Riskware.Rubeus.B
TrendMicro-HouseCallHackTool.MSIL.Rubeus.SM
ClamAVWin.Trojan.HackTool_MSIL_Rubeus_1-9805032-0
KasperskyTrojan.Win32.Ruberoid.gen
BitDefenderDeepScan:Generic.Trojan.Rubbie.Marte.A.D14FC9F5
NANO-AntivirusTrojan.Win32.Mlw.ibmbqg
AvastWin32:Malware-gen
TencentMsil.Hacktool.Rubeus.Qgil
EmsisoftDeepScan:Generic.Trojan.Rubbie.Marte.A.D14FC9F5 (B)
VIPREDeepScan:Generic.Trojan.Rubbie.Marte.A.D14FC9F5
TrendMicroHackTool.MSIL.Rubeus.SM
SophosATK/Rubeus-B
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=99)
GoogleDetected
VaristW32/Trojan.ISS.gen!Eldorado
Antiy-AVLRiskWare/MSIL.Rubeus
MicrosoftVirTool:MSIL/Kekeo.NT!MTB
ArcabitDeepScan:Generic.Trojan.Rubbie.Marte.A.D14FC9F5
ZoneAlarmTrojan.Win32.Ruberoid.gen
GDataDeepScan:Generic.Trojan.Rubbie.Marte.A.D14FC9F5
AhnLab-V3HackTool/Win32.Agent.C4262707
ALYacMisc.Riskware.Rubeus
Cylanceunsafe
RisingHacktool.Kekeo!8.A21A (CLOUD)
MaxSecureTrojan.Malware.110868776.susgen
FortinetRiskware/Rubeus
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
alibabacloudHacktool:Win/Rubeus

How to remove VirTool:MSIL/Kekeo.NT!MTB?

VirTool:MSIL/Kekeo.NT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment