Backdoor

How to remove “Backdoor.MSIL.LimeRAT.Heur”?

Malware Removal

The Backdoor.MSIL.LimeRAT.Heur is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LimeRAT.Heur virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the LimeRAT malware family

How to determine Backdoor.MSIL.LimeRAT.Heur?


File Info:

name: 896446B6FEBBABBB460E.mlw
path: /opt/CAPEv2/storage/binaries/cfb7136fb42a062295607a11aa0ab1f6a705ad9d558e52405cf284e956534ea6
crc32: 55AE938B
md5: 896446b6febbabbb460e459dac7ec05b
sha1: 8bce1c98ab01188772f239c31d5c011769201dac
sha256: cfb7136fb42a062295607a11aa0ab1f6a705ad9d558e52405cf284e956534ea6
sha512: e67c49933389c7bdd6033eb4c161215b6e824a7a2e94f364755ef8010b677dffb475a0dc506a3ddabfcecf6b52ab9045c4d5a799347e5dad2a83e2b2045d41a0
ssdeep: 384:gB+Sbj6NK5pn6SmAHh9CeOqDP5Z4zNvDKNrCeJE3WNgFiKkECDo9UTIoQro3lcv2:up5B6SmwhL5Zyt45NlCRTCrj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8D27C047BE19385D2DC5AF10F7161650AB1EA4BA93BFF2D0CC954931E6BED08B84BD2
sha3_384: ff8dc496cf45ce6b14154ae761e110aa53a0517381b73e0ad3e933bad5414f0b45eddd1201073d675dbcbda6c651ef6b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-18 12:54:07

Version Info:

0: [No Data]

Backdoor.MSIL.LimeRAT.Heur also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.DownLoader29.2373
MicroWorld-eScanIL:Trojan.MSILZilla.1992
FireEyeGeneric.mg.896446b6febbabbb
CAT-QuickHealTrojan.GenericFC.S17036834
ALYacIL:Trojan.MSILZilla.1992
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.1992
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005684c61 )
K7GWTrojan ( 005684c61 )
Cybereasonmalicious.6febba
BitDefenderThetaGen:NN.ZemsilF.34806.biW@aGXABYn
CyrenW32/Tasker.A.gen!Eldorado
SymantecTrojan.LimeRat
ElasticWindows.Trojan.Limerat
ESET-NOD32a variant of MSIL/Agent.BPK
TrendMicro-HouseCallCoinminer.MSIL.LIMERAT.SMA
ClamAVWin.Malware.Barys-6836745-0
KasperskyHEUR:Trojan.MSIL.Tasker.gen
BitDefenderIL:Trojan.MSILZilla.1992
AvastWin32:CrypterX-gen [Trj]
TencentTrojan.Msil.Tasker.za
Ad-AwareIL:Trojan.MSILZilla.1992
EmsisoftIL:Trojan.MSILZilla.1992 (B)
ZillyaTrojan.Bladabindi.Win32.88637
TrendMicroCoinminer.MSIL.LIMERAT.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/LimeRAT-A
IkarusTrojan.MSIL.Agent
GDataMSIL.Backdoor.LimeRat.B
AviraTR/Spy.Gen8
MicrosoftBackdoor:Win32/LimeRat.YA!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/LimeRAT.Exp
Acronissuspicious
McAfeeGenericRXHY-AD!896446B6FEBB
VBA32Backdoor.MSIL.LimeRAT.Heur
MalwarebytesBackdoor.LimeRat
APEXMalicious
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
MAXmalware (ai score=87)
FortinetMSIL/Agent.SWO!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor.MSIL.LimeRAT.Heur?

Backdoor.MSIL.LimeRAT.Heur removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment