Categories: Trojan

How to remove “Trojan:MSIL/Reline.BZ!MTB”?

The Trojan:MSIL/Reline.BZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Reline.BZ!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Reline.BZ!MTB?


File Info:

name: 1FF410BEB34BB5AE4F97.mlwpath: /opt/CAPEv2/storage/binaries/f59ad99d97e872f2fd82690e77e7bb22e66bccef0bd2ee87dbd0ba57f7b76e05crc32: 9B5D0097md5: 1ff410beb34bb5ae4f97c7a73668208fsha1: 1f8ee32949fcac2ce3e3e072d54a6044689fb276sha256: f59ad99d97e872f2fd82690e77e7bb22e66bccef0bd2ee87dbd0ba57f7b76e05sha512: 83abe36674686ee9cd984bf277810de7a9943e615d796836917c34e45ae980a27c7c12b0cd36ac0a8c7e8082d538dc46b01b2707a5abb3cea309b63faa2ee763ssdeep: 12288:TzSUz7CiYoLhaw7ASUyMEo4guTbrjKICb3YEISn0BlAYXiPQ6H+Uy1Susr8MmH3j:k/olnUyMEoFuT+IsYEIHlAUtZZS5R0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E155903D19B92637C0A9C675CAE18817F04098AF31D1ADBCA4C65F66C3D2A5375C32EEsha3_384: 657d455613c6cde8804b00f25a675f7fc3e853775b21a733c399907cdd7b7fabbed4ce9986d7fb090e934d0b52d40109ep_bytes: ff250020400000000000000000000000timestamp: 2021-08-12 06:08:47

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: World RadioFileDescription: CookieClickerCloneFileVersion: 1.0.2.0InternalName: MethodBuild.exeLegalCopyright: Copyright © World RadioLegalTrademarks: OriginalFilename: MethodBuild.exeProductName: CookieClickerCloneProductVersion: 1.0.2.0Assembly Version: 1.0.2.0

Trojan:MSIL/Reline.BZ!MTB also known as:

Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Trojan.GenericKDZ.76996
Malwarebytes Trojan.Dropper
Sangfor Infostealer.MSIL.Agensla.gen
K7AntiVirus Trojan ( 00580daa1 )
Alibaba TrojanPSW:MSIL/Reline.c61d9f2b
K7GW Trojan ( 00580daa1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/MSIL_Kryptik.FET.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of MSIL/Kryptik.ACKA
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKDZ.76996
NANO-Antivirus Trojan.Win32.Agensla.jcijtd
MicroWorld-eScan Trojan.GenericKDZ.76996
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.GenericKDZ.76996
Sophos Mal/Generic-R + Troj/Krypt-AY
DrWeb Trojan.Siggen14.59996
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.MSIL.NEGASTEAL.DYSHPXP
McAfee-GW-Edition AgentTesla-FCTY!1FF410BEB34B
FireEye Generic.mg.1ff410beb34bb5ae
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.MSIL.Inect
GData Trojan.GenericKDZ.76996
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1145526
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Arcabit Trojan.Generic.D12CC4
Microsoft Trojan:MSIL/Reline.BZ!MTB
AhnLab-V3 Trojan/Win.Wacatac.C4589521
McAfee AgentTesla-FCTY!1FF410BEB34B
MAX malware (ai score=99)
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Cylance Unsafe
TrendMicro-HouseCall TrojanSpy.MSIL.NEGASTEAL.DYSHPXP
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.EVJB!tr
BitDefenderTheta Gen:NN.ZemsilF.34062.pn0@aywk!gp
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.949fca
Paloalto generic.ml

How to remove Trojan:MSIL/Reline.BZ!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago