Malware

What is “Generic.MSIL.LimeRAT.DEADA221”?

Malware Removal

The Generic.MSIL.LimeRAT.DEADA221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.LimeRAT.DEADA221 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the LimeRAT malware family

How to determine Generic.MSIL.LimeRAT.DEADA221?


File Info:

name: 7BEC74560EF5BBE652F3.mlw
path: /opt/CAPEv2/storage/binaries/d1e23942effbdf831fb99ceb19495a5338fbcf2872a6782c58b184b4b2b33c4d
crc32: EB1DE37B
md5: 7bec74560ef5bbe652f3630ffb333b7b
sha1: 75985bc0077841d1be4369cdc2715662e6266811
sha256: d1e23942effbdf831fb99ceb19495a5338fbcf2872a6782c58b184b4b2b33c4d
sha512: 22871bc2ef5100690bb356b9c30d9380b19934cf708c3d48727d60c8476147f1838af701b1dddb675d5330aac306501fc68642c5e6beaa97f57ff50ce529d526
ssdeep: 6144:r66IzOEQkI6VRkdzlaWt56cPziyrBC4AaibAL69:rbIzOEQkj8laWthvr84PXu9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16775697CDAA65626D4825CF41E73986B74F48F11A4BECCB27C0E187AD1FC444AF2B126
sha3_384: 9528fbd15c824a3afbcaa4296f1f8890cb70c22da24be5a95fb5147b35d59f764985de654fddd9ebcb7fa38770c42d2f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-16 02:42:44

Version Info:

0: [No Data]

Generic.MSIL.LimeRAT.DEADA221 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.mein
ElasticWindows.Trojan.Limerat
MicroWorld-eScanGeneric.MSIL.LimeRAT.DEADA221
FireEyeGeneric.mg.7bec74560ef5bbe6
SkyhighGenericRXHY-AD!7BEC74560EF5
McAfeeGenericRXHY-AD!7BEC74560EF5
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/LimeRAT.0f30f768
K7GWTrojan ( 005684c61 )
K7AntiVirusTrojan ( 005684c61 )
ArcabitGeneric.MSIL.LimeRAT.DEADA221
BitDefenderThetaGen:NN.ZemsilF.36744.MnW@aq68qAe
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.LimeRat
ESET-NOD32a variant of MSIL/Agent.BPK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Barys-6836745-0
KasperskyHEUR:Trojan.MSIL.Tasker.gen
BitDefenderGeneric.MSIL.LimeRAT.DEADA221
NANO-AntivirusTrojan.Win32.Tasker.jyhhsq
AvastWin32:CrypterX-gen [Trj]
TencentTrojan.Msil.Tasker.za
SophosMal/LimeRAT-A
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.DownLoader29.2373
ZillyaTrojan.Agent.Win32.3595484
TrendMicroTROJ_GEN.R002C0DBD24
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.MSIL.LimeRAT.DEADA221 (B)
IkarusTrojan.MSIL.Agent
WebrootW32.Trojan.MSIL.Tasker
VaristW32/LimeRAT.A.gen!Eldorado
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/MSIL.Tasker
KingsoftWin32.Troj.Generic.v
XcitiumMalware@#2sthne09bwfvr
MicrosoftBackdoor:MSIL/LimeRAT.A!MTB
ZoneAlarmHEUR:Trojan.MSIL.Tasker.gen
GDataMSIL.Backdoor.LimeRat.B
GoogleDetected
AhnLab-V3Win-Trojan/LimeRAT.Exp
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacGeneric.MSIL.LimeRAT.DEADA221
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DBD24
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73694738.susgen
FortinetMSIL/Agent.SWO!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.007784
DeepInstinctMALICIOUS

How to remove Generic.MSIL.LimeRAT.DEADA221?

Generic.MSIL.LimeRAT.DEADA221 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment