Malware

Mal/LimeRAT-B (file analysis)

Malware Removal

The Mal/LimeRAT-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/LimeRAT-B virus can do?

  • Anomalous binary characteristics

How to determine Mal/LimeRAT-B?


File Info:

crc32: F4C6E79E
md5: 4ee1c940b8bc351fb48310a3f61812ee
name: 4EE1C940B8BC351FB48310A3F61812EE.mlw
sha1: 5a42aafabecb929166ca1f4474ac92fc65f30a01
sha256: d733a17240cb9302b9cd282d54e851a04e699edb6fdf48fd90e381b5c61d5d01
sha512: d59c09b356f9f4c3dd06d6d4b323a3d1bcd4a90ad6a5ef3ffc88ff74cef903439c41f764d0e296870ac914864fd4327937efda727157decc6e177ecd3ecc9dd2
ssdeep: 768:3pDk61lwdNaE+RHtN8Xj0LpqPSf+PQOd7BdV:3pblwdNahpMUsHPQOd7BdV
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: HelpPane.exe
FileVersion: 10.0.19041.1151 (WinBuild.160101.0800)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.19041.1151
FileDescription: Microsoft Help and Support
OriginalFilename: HelpPane.exe
Translation: 0x0409 0x04b0

Mal/LimeRAT-B also known as:

K7AntiVirusTrojan ( 005684c61 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader29.2373
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacIL:Trojan.MSILZilla.1992
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005684c61 )
Cybereasonmalicious.0b8bc3
CyrenW32/MSIL_Agent.BUD.gen!Eldorado
SymantecTrojan.LimeRat
ESET-NOD32a variant of MSIL/Agent.BPK
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Malware.Barys-6836745-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.1992
MicroWorld-eScanIL:Trojan.MSILZilla.1992
Ad-AwareIL:Trojan.MSILZilla.1992
SophosMal/LimeRAT-B
BitDefenderThetaGen:NN.ZemsilF.34236.um0@a0daLKji
TrendMicroCoinminer.MSIL.LIMERAT.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.fz
FireEyeGeneric.mg.4ee1c940b8bc351f
EmsisoftIL:Trojan.MSILZilla.1992 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Spy.Gen8
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:Win32/LimeRat.YA!MTB
GDataIL:Trojan.MSILZilla.1992
AhnLab-V3Win-Trojan/LimeRAT.Exp
McAfeeGenericRXIJ-BB!4EE1C940B8BC
MAXmalware (ai score=87)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesBackdoor.LimeRat
PandaTrj/GdSda.A
TrendMicro-HouseCallCoinminer.MSIL.LIMERAT.SMA
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusTrojan.MSIL.Agent
FortinetMSIL/Agent.SWO!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Mal/LimeRAT-B?

Mal/LimeRAT-B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment