Categories: Malware

What is “Generic.MSIL.LimeRAT.DEADA221”?

The Generic.MSIL.LimeRAT.DEADA221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.LimeRAT.DEADA221 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the LimeRAT malware family

How to determine Generic.MSIL.LimeRAT.DEADA221?


File Info:

name: 7BEC74560EF5BBE652F3.mlwpath: /opt/CAPEv2/storage/binaries/d1e23942effbdf831fb99ceb19495a5338fbcf2872a6782c58b184b4b2b33c4dcrc32: EB1DE37Bmd5: 7bec74560ef5bbe652f3630ffb333b7bsha1: 75985bc0077841d1be4369cdc2715662e6266811sha256: d1e23942effbdf831fb99ceb19495a5338fbcf2872a6782c58b184b4b2b33c4dsha512: 22871bc2ef5100690bb356b9c30d9380b19934cf708c3d48727d60c8476147f1838af701b1dddb675d5330aac306501fc68642c5e6beaa97f57ff50ce529d526ssdeep: 6144:r66IzOEQkI6VRkdzlaWt56cPziyrBC4AaibAL69:rbIzOEQkj8laWthvr84PXu9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16775697CDAA65626D4825CF41E73986B74F48F11A4BECCB27C0E187AD1FC444AF2B126sha3_384: 9528fbd15c824a3afbcaa4296f1f8890cb70c22da24be5a95fb5147b35d59f764985de654fddd9ebcb7fa38770c42d2fep_bytes: ff250020400000000000000000000000timestamp: 2023-07-16 02:42:44

Version Info:

0: [No Data]

Generic.MSIL.LimeRAT.DEADA221 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.mein
Elastic Windows.Trojan.Limerat
MicroWorld-eScan Generic.MSIL.LimeRAT.DEADA221
FireEye Generic.mg.7bec74560ef5bbe6
Skyhigh GenericRXHY-AD!7BEC74560EF5
McAfee GenericRXHY-AD!7BEC74560EF5
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/LimeRAT.0f30f768
K7GW Trojan ( 005684c61 )
K7AntiVirus Trojan ( 005684c61 )
Arcabit Generic.MSIL.LimeRAT.DEADA221
BitDefenderTheta Gen:NN.ZemsilF.36744.MnW@aq68qAe
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.LimeRat
ESET-NOD32 a variant of MSIL/Agent.BPK
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Barys-6836745-0
Kaspersky HEUR:Trojan.MSIL.Tasker.gen
BitDefender Generic.MSIL.LimeRAT.DEADA221
NANO-Antivirus Trojan.Win32.Tasker.jyhhsq
Avast Win32:CrypterX-gen [Trj]
Tencent Trojan.Msil.Tasker.za
Sophos Mal/LimeRAT-A
F-Secure Trojan.TR/Dropper.Gen7
DrWeb Trojan.DownLoader29.2373
Zillya Trojan.Agent.Win32.3595484
TrendMicro TROJ_GEN.R002C0DBD24
Trapmine malicious.moderate.ml.score
Emsisoft Generic.MSIL.LimeRAT.DEADA221 (B)
Ikarus Trojan.MSIL.Agent
Webroot W32.Trojan.MSIL.Tasker
Varist W32/LimeRAT.A.gen!Eldorado
Avira TR/Dropper.Gen7
Antiy-AVL Trojan/MSIL.Tasker
Kingsoft Win32.Troj.Generic.v
Xcitium Malware@#2sthne09bwfvr
Microsoft Backdoor:MSIL/LimeRAT.A!MTB
ZoneAlarm HEUR:Trojan.MSIL.Tasker.gen
GData MSIL.Backdoor.LimeRat.B
Google Detected
AhnLab-V3 Win-Trojan/LimeRAT.Exp
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
ALYac Generic.MSIL.LimeRAT.DEADA221
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DBD24
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73694738.susgen
Fortinet MSIL/Agent.SWO!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.007784
DeepInstinct MALICIOUS

How to remove Generic.MSIL.LimeRAT.DEADA221?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago