Trojan

What is “Trojan:MSIL/Reline.DGA!MTB”?

Malware Removal

The Trojan:MSIL/Reline.DGA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Reline.DGA!MTB virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Trojan:MSIL/Reline.DGA!MTB?


File Info:

crc32: 6022D309
md5: d6fabeb016a5ef8b65a634158d6e35ae
name: D6FABEB016A5EF8B65A634158D6E35AE.mlw
sha1: 49329afd603e47ae17846931ae354084c42d1419
sha256: 9ee47f77f90493e4d5b2bf11a5a68129c37ca74b708dd52b2c289ecf7833145e
sha512: 1812c3fe1d0839bc8bbf3d9d0b3f1a2e29e08a569fd4ecc9dfc2a31e7b66b756647a72e0e6997bfb1e7ae9d9f972a85c4cdafa382910f57e0bb3d3e60b9b78e8
ssdeep: 1536:DteNn+bYKCFUnUMKnONAJqjbuRtd2nhuyq/dyVAdbknEPG6qTaoignVU:ZeSAvONAJoY2nYyOdygkE63+
type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Aphagia.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Aphagia.exe

Trojan:MSIL/Reline.DGA!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Steam.20573
ClamAVWin.Packed.Bulz-9883367-0
ALYacGen:Variant.Ser.Bulz.305
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DFY
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderGen:Variant.Ser.Bulz.305
MicroWorld-eScanGen:Variant.Ser.Bulz.305
Ad-AwareGen:Variant.Ser.Bulz.305
BitDefenderThetaGen:NN.ZemsilF.34126.hm1@aelQTnm
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Variant.Ser.Bulz.305
EmsisoftGen:Variant.Ser.Bulz.305 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1144480
Antiy-AVLTrojan/Generic.ASMalwS.34824DB
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Reline.DGA!MTB
GDataGen:Variant.Ser.Bulz.305
AhnLab-V3Infostealer/Win.RedLine.C4566112
McAfeeArtemis!D6FABEB016A5
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
RisingStealer.Agent!1.D483 (CLASSIC)
IkarusTrojan-Spy.MSIL.Agent
FortinetMSIL/Agent.DFY!tr.spy
AVGWin32:PWSX-gen [Trj]

How to remove Trojan:MSIL/Reline.DGA!MTB?

Trojan:MSIL/Reline.DGA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment