Trojan

Trojan:MSIL/Reline.OE!MTB malicious file

Malware Removal

The Trojan:MSIL/Reline.OE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Reline.OE!MTB virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/Reline.OE!MTB?


File Info:

crc32: CF4444DB
md5: 42a23b2320dd794a914d122be3e40fb3
name: 42A23B2320DD794A914D122BE3E40FB3.mlw
sha1: ca8eefafc927c0c59528a4f5d3884baf412a2c60
sha256: b7a349a271b8a72e5f061347c5025b9f71672122cd648742aea6ccaf3f7b84df
sha512: eb0f2bcfe673513aa1268065259435cbd11eab078f46fa8134eb8baab15baa9d8d2f0d91d1b94025a9e52324e29b14e13fd350f9fc6bcb4e5ba40285eb2f7fd2
ssdeep: 12288:I1RBZ/vSY8gHqRXDXZDgL83OX3dtQbea62Kn0CsbF:zY88qRTXZDQ83U34bea62Kn0CsbF
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (c) APD Corporation. All rights reserved.
Assembly Version: 124.363.597.950
InternalName: SubscribeServiceCallback.exe
FileVersion: 427.94.863.224
CompanyName: APD Corp.
Comments: Licensed Delivery API Soft.
ProductName: APD New Delivery API.
ProductVersion: 427.94.863.224
FileDescription: Api Delivery
OriginalFilename: SubscribeServiceCallback.exe

Trojan:MSIL/Reline.OE!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.705
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.37180522
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.fc927c
SymantecML.Attribute.HighConfidence
AvastWin32:Malware-gen
KasperskyHEUR:Backdoor.MSIL.Agent.gen
BitDefenderTrojan.GenericKD.37180522
MicroWorld-eScanTrojan.GenericKD.37180522
TencentMsil.Backdoor.Agent.Pcis
Ad-AwareTrojan.GenericKD.37180522
BitDefenderThetaGen:NN.ZemsilF.34790.ym2@aWB5gCm
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.42a23b2320dd794a
EmsisoftTrojan.GenericKD.37180522 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
AviraTR/Agent.kst
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:MSIL/Reline.OE!MTB
AegisLabTrojan.MSIL.Agent.m!c
GDataTrojan.GenericKD.37180522
AhnLab-V3Trojan/Win.Generic.R429292
McAfeeRDN/RedLineStealer
MAXmalware (ai score=88)
IkarusWin32.Outbreak
FortinetW32/Agent!tr.bdr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Generic.HgIASXsA

How to remove Trojan:MSIL/Reline.OE!MTB?

Trojan:MSIL/Reline.OE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment