Trojan

What is “Trojan:MSIL/LimeRAT.A!MTB”?

Malware Removal

The Trojan:MSIL/LimeRAT.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/LimeRAT.A!MTB virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/LimeRAT.A!MTB?


File Info:

name: 7F50A1B4BCE5846BA73F.mlw
path: /opt/CAPEv2/storage/binaries/e679422b07568174eb8a9b70a7c4c0f64f4e05d42b6b169270712803b81eb152
crc32: 2C059E3D
md5: 7f50a1b4bce5846ba73fe82151af96d1
sha1: 88b953188d4e27b7bcf599c00cd875d2f2ac3280
sha256: e679422b07568174eb8a9b70a7c4c0f64f4e05d42b6b169270712803b81eb152
sha512: a52fb96811c34f0371d0401375db220d961151d819a6c418f0545a236a81adacc1b3ddd1726875918871b05f9a27ec6b9299ab258819dbd8d68fde9a18d10520
ssdeep: 49152:nxE5idscc4qtiDOFnJxzJAGKvG1Cege0S2lsp+QUMio3uIhm:uiycnenJta8ge0TgNULoeIhm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12AC52365B7CF0BB2C58982F92749D097A32ADC28237AC9A05484BC2F163BF7317754E5
sha3_384: 7bdda289f6c1c8c79e99c30de8097df0385f31424831756004cdbddd1d7ce4bd9559cfde3fdfba20290d1c7ea9e5ddae
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-02-23 13:50:14

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Cheats For Samp
FileVersion: 1.8.0.0
InternalName: билдон.exe
LegalCopyright:
OriginalFilename: билдон.exe
ProductName: MOD MENU
ProductVersion: 1.8.0.0
Assembly Version: 1.8.0.0

Trojan:MSIL/LimeRAT.A!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11351
SkyhighBehavesLike.Win32.Suspicious.vc
McAfeeGenericRXOE-PF!7F50A1B4BCE5
MalwarebytesMachineLearning/Anomalous.100%
VIPREIL:Trojan.MSILZilla.11351
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005248b11 )
BitDefenderIL:Trojan.MSILZilla.11351
K7GWTrojan ( 005248b11 )
Cybereasonmalicious.88d4e2
BitDefenderThetaGen:NN.ZemsilF.36792.Ao3@aGSLn8b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.DMA
APEXMalicious
ClamAVWin.Packed.Lazy-10005437-0
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
SophosML/PE-A
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDropNET.32
FireEyeGeneric.mg.7f50a1b4bce5846b
EmsisoftIL:Trojan.MSILZilla.11351 (B)
IkarusTrojan-Dropper.MSIL.Agent
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/MSIL_Kryptik.FHE.gen!Eldorado
Antiy-AVLTrojan[Dropper]/MSIL.Agent
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/LimeRAT.A!MTB
ArcabitIL:Trojan.MSILZilla.D2C57
ZoneAlarmHEUR:Trojan-PSW.MSIL.Reline.gen
GDataIL:Trojan.MSILZilla.11351
CynetMalicious (score: 100)
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.11351
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
YandexTrojan.DR.Agent!j+gTq6j6NyU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.DMA!tr.dldr
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:MSIL/LimeRAT.A!MTB?

Trojan:MSIL/LimeRAT.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment