Malware

ML/PE-A + Mal/LimeRAT-B removal tips

Malware Removal

The ML/PE-A + Mal/LimeRAT-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/LimeRAT-B virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the LimeRAT malware family

How to determine ML/PE-A + Mal/LimeRAT-B?


File Info:

name: 879C2712AA361D668E21.mlw
path: /opt/CAPEv2/storage/binaries/3bb65ae8e9fa76bd48f2cfd21a84013e43fed9036775044f812cf4a59d6086bb
crc32: E6CDA4E7
md5: 879c2712aa361d668e218fe2fa6f3ede
sha1: a0a7916cffa3dd8b352c569c8c61859373a245cb
sha256: 3bb65ae8e9fa76bd48f2cfd21a84013e43fed9036775044f812cf4a59d6086bb
sha512: 7a7fb180850e9ccad44e0dcbe5bac6616501a3d6a3a014818b929c0eb6e4e8cd7b6e778f6bada9c359be5e323fb2fc0b7f378f0e6d7dde63bdc4766b8575429e
ssdeep: 768:3pRi6rHwt8aE+RHtN8yj4R6ES0JXtZhVm13j2tSHPWcSaY:3pZHwt8ahpRs7S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14914FB52EBF2EF30CB68197F8651B3254F3E5E8241B2BD8D344DB0A52EBAD40C5406E6
sha3_384: 7661f6ac105119a074857343319848cdbad0640e7332d175cd713faaae5303743f7e42cfba5556deda4746f114ab6f1b
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-22 18:53:36

Version Info:

0: [No Data]

ML/PE-A + Mal/LimeRAT-B also known as:

Elasticmalicious (high confidence)
ClamAVWin.Malware.Barys-6836745-0
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeGenericRXIJ-BB!879C2712AA36
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
K7AntiVirusTrojan ( 005684c61 )
BitDefenderIL:Trojan.MSILZilla.1992
K7GWTrojan ( 005684c61 )
Cybereasonmalicious.2aa361
CyrenW32/MSIL_Kryptik.DBS.gen!Eldorado
SymantecTrojan.LimeRat
ESET-NOD32a variant of MSIL/Agent.BPK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
MicroWorld-eScanIL:Trojan.MSILZilla.1992
AvastWin32:CrypterX-gen [Trj]
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
Ad-AwareIL:Trojan.MSILZilla.1992
EmsisoftIL:Trojan.MSILZilla.1992 (B)
DrWebTrojan.DownLoader29.2373
TrendMicroCoinminer.MSIL.LIMERAT.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
FireEyeGeneric.mg.879c2712aa361d66
SophosML/PE-A + Mal/LimeRAT-B
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.1992
AviraTR/Dropper.Gen7
ArcabitIL:Trojan.MSILZilla.D7C8
MicrosoftBackdoor:Win32/LimeRat.YA!MTB
AhnLab-V3Win-Trojan/LimeRAT.Exp
ALYacIL:Trojan.MSILZilla.1992
MAXmalware (ai score=81)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesBackdoor.LimeRat
TrendMicro-HouseCallCoinminer.MSIL.LIMERAT.SMA
IkarusTrojan.MSIL.Agent
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Agent.SWO!tr
BitDefenderThetaGen:NN.ZemsilF.34294.lmW@aGbz22o
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove ML/PE-A + Mal/LimeRAT-B?

ML/PE-A + Mal/LimeRAT-B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment