Malware

Generic.MSIL.LimeRAT.A51EA524 information

Malware Removal

The Generic.MSIL.LimeRAT.A51EA524 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.LimeRAT.A51EA524 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the LimeRAT malware family

How to determine Generic.MSIL.LimeRAT.A51EA524?


File Info:

name: E7FDD4D1F5C07D7DEFA6.mlw
path: /opt/CAPEv2/storage/binaries/57a9455016d3f0a3e22ed297dcc766dd85343be9974709062635b8edb8f73b33
crc32: D1DFD43B
md5: e7fdd4d1f5c07d7defa681e281e54b74
sha1: b97d9c2338282f5458bbf9bf6de9b9e07ec3f209
sha256: 57a9455016d3f0a3e22ed297dcc766dd85343be9974709062635b8edb8f73b33
sha512: 9c25a9c5162cbdbc505cc4abac4050778cfff4bce8cba87e055dff47087dfaf239e47cd90ef2d980dc9ddc666bda884aabd27c83e4997f945269ba708e38c2bb
ssdeep: 384:7B+Sbj6NK2fa6JBAHNOr2qD6U9sMKO5vDKNrCeJE3WNgeQJxJE4UGjvgEkLbrleb:lp2S6JBwNZU9sMKOR45Nsn9k7lk/j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1D26C1177E15305D2DC1AF10FB172650FB1EA0BE93BFB6D0CC950971EABAD18684AE2
sha3_384: fae3398606d814cfe0741c2fab18f15759a4e2ed6e9dc9d0d5fc6a27fb0cb0841fd9597c4eb79def518823cccf8b0bd6
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-21 11:26:09

Version Info:

0: [No Data]

Generic.MSIL.LimeRAT.A51EA524 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Trojan.Limerat
MicroWorld-eScanGeneric.MSIL.LimeRAT.A51EA524
CAT-QuickHealBackdoor.LimeratFC.S20328328
SkyhighBehavesLike.Win32.Generic.mm
ALYacGeneric.MSIL.LimeRAT.A51EA524
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/LimeRAT.ac84f38a
K7GWTrojan ( 005684c61 )
K7AntiVirusTrojan ( 005684c61 )
ArcabitGeneric.MSIL.LimeRAT.A51EA524
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.LimeRat
ESET-NOD32a variant of MSIL/Agent.BPK
APEXMalicious
TrendMicro-HouseCallCoinminer.MSIL.LIMERAT.SMA
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Malware.Barys-6836745-0
KasperskyHEUR:Trojan.MSIL.Tasker.gen
BitDefenderGeneric.MSIL.LimeRAT.A51EA524
TencentTrojan.Msil.Tasker.za
EmsisoftGeneric.MSIL.LimeRAT.A51EA524 (B)
F-SecureTrojan.TR/Spy.Gen8
DrWebTrojan.DownLoader29.2373
VIPREGeneric.MSIL.LimeRAT.A51EA524
TrendMicroCoinminer.MSIL.LIMERAT.SMA
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.e7fdd4d1f5c07d7d
SophosMal/LimeRAT-A
MAXmalware (ai score=81)
GoogleDetected
AviraTR/Spy.Gen8
VaristW32/Tasker.A.gen!Eldorado
Antiy-AVLTrojan/MSIL.Tasker
MicrosoftBackdoor:MSIL/LimeRAT.A!MTB
ZoneAlarmHEUR:Trojan.MSIL.Tasker.gen
GDataMSIL.Backdoor.LimeRat.B
AhnLab-V3Win-Trojan/LimeRAT.Exp
McAfeeGenericRXHY-AD!E7FDD4D1F5C0
VBA32Backdoor.MSIL.Lime.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.SWO!tr
BitDefenderThetaGen:NN.ZemsilF.36802.biW@aWfRS0e
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Limerat.A!MTB

How to remove Generic.MSIL.LimeRAT.A51EA524?

Generic.MSIL.LimeRAT.A51EA524 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment