Malware

Generic.MSIL.LimeRAT.5009A154 (B) removal

Malware Removal

The Generic.MSIL.LimeRAT.5009A154 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.LimeRAT.5009A154 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system

Related domains:

pastebin.com

How to determine Generic.MSIL.LimeRAT.5009A154 (B)?


File Info:

crc32: 274DA214
md5: ec828127c3d3d6037a22a729f410e079
name: upload_file
sha1: d39f6c1cc851cb91b5f10f0004c20aca07578fdd
sha256: 3dff78186451d97e6c3403b885ffb148cc7130b2b787b915041c7363feb74c68
sha512: 7bda81acda82a155278bae3403ab8e9f180a7785db9ee4aafeaeffc9094f23f3c9c36633b30683af408049d85b648b9beae6c4cb7ab81825b635a08c87b19ada
ssdeep: 384:AB+Sbj6NKM3q6PTAHdOe9qDFyVzadpYErvDKNrCeJE3WNgQn8wbP4RVuvQro3lc:OpMa6PTwdSYavYEb45NMwbGuT9Dj
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Generic.MSIL.LimeRAT.5009A154 (B) also known as:

MicroWorld-eScanGeneric.MSIL.LimeRAT.5009A154
CAT-QuickHealTrojan.MsilFC.S9414873
ALYacGeneric.MSIL.LimeRAT.5009A154
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.mein
SangforMalware
K7AntiVirusTrojan ( 005684c61 )
K7GWTrojan ( 005684c61 )
Cybereasonmalicious.7c3d3d
CyrenW32/Tasker.A.gen!Eldorado
SymantecTrojan.LimeRat
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Barys-6836745-0
AlibabaBackdoor:Win32/LimeRat.9bf1a517
NANO-AntivirusTrojan.Win32.Tasker.hpzbsa
ViRobotTrojan.Win32.Z.Limerat.29184.BX
RisingBackdoor.LimeRat!1.B863 (CLASSIC)
Ad-AwareGeneric.MSIL.LimeRAT.5009A154
SophosMal/Generic-S
F-SecureTrojan.TR/Spy.Gen8
DrWebTrojan.DownLoader29.2373
Invinceaheuristic
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.MSIL.LimeRAT.5009A154 (B)
SentinelOneDFI – Malicious PE
JiangminTrojan.MSIL.qafq
AviraTR/Spy.Gen8
Antiy-AVLTrojan/MSIL.Tasker
Endgamemalicious (high confidence)
ZoneAlarmHEUR:Trojan.MSIL.Tasker.gen
MicrosoftBackdoor:Win32/LimeRat.YA!MTB
AhnLab-V3Win-Trojan/LimeRAT.Exp
Acronissuspicious
McAfeeGenericRXIJ-BB!EC828127C3D3
MalwarebytesBackdoor.LimeRat
TrendMicro-HouseCallCoinminer.MSIL.LIMERAT.SMA
TencentWin32.Trojan.Spy.Amvq
MAXmalware (ai score=83)
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Agent.SWO!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.2b8

How to remove Generic.MSIL.LimeRAT.5009A154 (B)?

Generic.MSIL.LimeRAT.5009A154 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment