Categories: Trojan

Trojan:Win32/Reline.RA!MTB removal instruction

The Trojan:Win32/Reline.RA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Reline.RA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Anomalous binary characteristics

How to determine Trojan:Win32/Reline.RA!MTB?


File Info:

name: 2F453310F098F258077F.mlwpath: /opt/CAPEv2/storage/binaries/c85fbe74e732833f2bb0db33c577c2eb06166fab9b7d0f7e45744a811e4aee5acrc32: F9CBACA4md5: 2f453310f098f258077f7040f340eb9esha1: 0c76bb155f8b0a107f1cb3bb8d7d343ae40386a3sha256: c85fbe74e732833f2bb0db33c577c2eb06166fab9b7d0f7e45744a811e4aee5asha512: f88808e237d35ee2dc7dbbc419d71d5265ecc3f8666ce9118cdf52d69c60391ff9c57c7a16ae753f838a7da3d046ee9ebc0424075e809c1be5fb3ba2185c007dssdeep: 98304:pbKU2g1jp4O5zBeE35PC8Tcw8MQAkq7LH+CU21p3a1eM9pgjSgR:p+kDNBpVHHnLHGsp3a1eUMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11316333E3061191DC015F6B5AD7F7D27CACD4B7C10BE4626726F0E00AA9ECD09A8EB65sha3_384: 555c3329d582990cf95145150dc0a84fb1f97a5bc55292d0e1233569126cea2ba7e9f2ae6384f0e5a94c96aea0cf1e94ep_bytes: 6801708700e801000000c3c334e70278timestamp: 2021-12-16 16:09:30

Version Info:

0: [No Data]

Trojan:Win32/Reline.RA!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.81830
FireEye Generic.mg.2f453310f098f258
ALYac Trojan.GenericKDZ.81830
Cylance Unsafe
Zillya Trojan.Asprotect.Win32.34
K7AntiVirus Trojan ( 0058bf581 )
Alibaba Packed:Win32/Asprotect.4b5f9d69
K7GW Trojan ( 0058bf581 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Asprotect.KU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Fragtor-9916737-0
Kaspersky HEUR:Trojan-PSW.Win32.Agent.gen
BitDefender Trojan.GenericKDZ.81830
NANO-Antivirus Trojan.Win32.Stealer.jjowot
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKDZ.81830
Sophos Mal/Generic-S
DrWeb Trojan.PWS.Stealer.31811
TrendMicro TROJ_FRS.0NA104LL21
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Emsisoft Trojan.GenericKDZ.81830 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.T64CN8
Jiangmin Trojan.PSW.Agent.cur
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Gridinsoft Trojan.Heur!.032160A1
ViRobot Trojan.Win32.Z.Asprotect.4386816.A
Microsoft Trojan:Win32/Reline.RA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.R459608
McAfee GenericRXRE-TU!2F453310F098
MAX malware (ai score=80)
VBA32 BScope.Trojan.Fabookie
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_FRS.0NA104LL21
Yandex Trojan.Asprotect!UJcQc0BB5XU
Ikarus Trojan.Win32.ASProtect
MaxSecure Trojan.Malware.12570143.susgen
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34114.@NWaaGgzj4pi
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Reline.RA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago