Trojan

Should I remove “Trojan:MSIL/Reline.BF!MTB”?

Malware Removal

The Trojan:MSIL/Reline.BF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Reline.BF!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan:MSIL/Reline.BF!MTB?


File Info:

name: 879225C63C74B279DF74.mlw
path: /opt/CAPEv2/storage/binaries/1d1e518d60ef6167cf3e0c9ee3e6b1e243311b4e553ccdfc5944ef5082148d93
crc32: 6B2126C8
md5: 879225c63c74b279df746a8c7c5ee990
sha1: 48d43ed335cee47ed06eb53c85622c8715ee6e28
sha256: 1d1e518d60ef6167cf3e0c9ee3e6b1e243311b4e553ccdfc5944ef5082148d93
sha512: 4e72b8a7cde1b31b5fda6c3b948dd6f4e5bb7d557e3fb657b954045b02c995691d5bf2d23bf5e3ad0400e2e7d8c34dd50709fd7e15af27a61571755efcea226e
ssdeep: 196608:JipewRh9hrSlWGRJEr9ZDIymtX5U1M1BLRKSaTCXTbi:JZ4JSlTbwnIn6u1BLMSaTCXi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF6633A5BCC130E9E16F59F12662574BFD499D702CB2B63F1E716B2E9C28050A48F13E
sha3_384: 6570cefa2c605301ca065ae20fd32b25ab6dd544805bb18b775399029e6b104e4e1b9953d7d71811e2df2d8ee369aad8
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Trojan:MSIL/Reline.BF!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Jaik.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.48177
ALYacGen:Variant.Jaik.48177
CylanceUnsafe
SangforTrojan.MSIL.AgentTesla.DAC
AlibabaTrojanDropper:Win32/Chapak.bc3fcd97
Cybereasonmalicious.335cee
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SOL
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan.Win32.Chapak.fbvp
BitDefenderGen:Variant.Jaik.48177
AvastWin32:PWSX-gen [Trj]
RisingDropper.Agent/SFX!1.D93A (CLASSIC)
SophosMal/Generic-S
TrendMicroTROJ_GEN.R03FC0GJK21
McAfee-GW-EditionBehavesLike.Win32.Downloader.vc
FireEyeGeneric.mg.879225c63c74b279
EmsisoftGen:Variant.Jaik.48177 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Jaik.48177
AviraHEUR/AGEN.1144141
MAXmalware (ai score=84)
ArcabitTrojan.Jaik.DBC31
MicrosoftTrojan:MSIL/Reline.BF!MTB
CynetMalicious (score: 100)
McAfeeArtemis!879225C63C74
VBA32Trojan.Chapak
MalwarebytesMalware.AI.1367328023
TrendMicro-HouseCallTROJ_GEN.R002H0CJG21
TencentTrojan.Win32.BitCoinMiner.la
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/Agent.SOL!tr
BitDefenderThetaGen:NN.ZedlaF.34294.n88baOE@FOp
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A

How to remove Trojan:MSIL/Reline.BF!MTB?

Trojan:MSIL/Reline.BF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment