Malware

What is “Generic.MSIL.LimeRAT.512B0875”?

Malware Removal

The Generic.MSIL.LimeRAT.512B0875 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.LimeRAT.512B0875 virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.MSIL.LimeRAT.512B0875?


File Info:

crc32: E6ED9274
md5: 7f81268486fc1fb5ed3ef027fa8de9e4
name: 7F81268486FC1FB5ED3EF027FA8DE9E4.mlw
sha1: ba69df48bb7207f18cbed7e834f681a70d4bd546
sha256: fbed2d139d31cdbf34440551fcaa885d0d0857d358e8944bb29930ff3469fd0b
sha512: 2c2e858128493bf8f2988d42463a9a7506e3813a5bd15816f051e38f3c403c5ce86f2c8dcc2c10f3c16f9e45d555c126991faaed318c592aa0041300dc9833e6
ssdeep: 384:8B+Sbj6NKufA6h5AH9GduKqDKVqRcR2hgvDKNrCeJE3WNguqFczEcSsTIgxQro3:apuI6h5w9UEWR2hO45NyFSLxej
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Generic.MSIL.LimeRAT.512B0875 also known as:

K7AntiVirusTrojan ( 005684c61 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader29.2373
MicroWorld-eScanGeneric.MSIL.LimeRAT.512B0875
CAT-QuickHealTrojan.MsilFC.S9414873
ALYacGeneric.MSIL.LimeRAT.512B0875
CylanceUnsafe
ZillyaTrojan.Disfa.Win32.50408
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005684c61 )
Cybereasonmalicious.486fc1
CyrenW32/Tasker.A.gen!Eldorado
ESET-NOD32a variant of MSIL/Agent.BPK
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Tasker.gen
BitDefenderGeneric.MSIL.LimeRAT.512B0875
Ad-AwareGeneric.MSIL.LimeRAT.512B0875
SophosML/PE-A + Mal/LimeRAT-A
BitDefenderThetaGen:NN.ZemsilF.34722.biW@aCbhYo
TrendMicroCoinminer.MSIL.LIMERAT.SMA
SentinelOneStatic AI – Malicious PE
AviraTR/Spy.Gen8
eGambitUnsafe.AI_Score_99%
ArcabitGeneric.MSIL.LimeRAT.512B0875
ZoneAlarmHEUR:Trojan.MSIL.Tasker.gen
MicrosoftBackdoor:Win32/LimeRat.YA!MTB
AhnLab-V3Win-Trojan/LimeRAT.Exp
Acronissuspicious
McAfeeGenericRXIJ-BB!7F81268486FC
MAXmalware (ai score=88)
MalwarebytesBackdoor.LimeRat
PandaTrj/CI.A
TrendMicro-HouseCallCoinminer.MSIL.LIMERAT.SMA
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.SWO!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Generic.MSIL.LimeRAT.512B0875?

Generic.MSIL.LimeRAT.512B0875 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment