Backdoor

Should I remove “UDS:Backdoor.MSIL.LightStone”?

Malware Removal

The UDS:Backdoor.MSIL.LightStone is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Backdoor.MSIL.LightStone virus can do?

  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine UDS:Backdoor.MSIL.LightStone?


File Info:

crc32: B0DAB414
md5: 7dc9435074560c0eba662b3eea6cfa68
name: 7DC9435074560C0EBA662B3EEA6CFA68.mlw
sha1: df37a230d7dd153a2d9078c7f8753847279f2f33
sha256: 6c3a2575d3325e7a0f520a5fefa0384855980461683e6c7463debbd668ab3258
sha512: 60943ec748e0d6f3fd4a6c37dcf0af743a8d77bc17970564bbe929620ec97fefd7662bea35b9150c8c33f515ad687836aa12640c4eee921e5ed31527c70c67ab
ssdeep: 49152:+V2qpnu9CHdfXynbvSFkzyQgJ2bO715eDf2UUpOIguVjkapjbA3IJwYY5+EEm8j:+QXCHMvDbgLh5UpUARuBkapjbKYpd7j
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

UDS:Backdoor.MSIL.LightStone also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056e5201 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.12468
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MSIL
ALYacTrojan.GenericKD.46472363
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaBackdoor:MSIL/SpyNoon.7bfed3ee
K7GWTrojan ( 0056e5201 )
Cybereasonmalicious.074560
CyrenW64/Trojan.GGBJ-3240
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
AvastWin64:Trojan-gen
ClamAVWin.Malware.Uztuby-9848412-0
KasperskyUDS:Backdoor.MSIL.LightStone.gen
BitDefenderTrojan.GenericKD.46472363
NANO-AntivirusTrojan.Win64.Miner.iwfcej
ViRobotTrojan.Win32.Z.Uztuby.3660924
MicroWorld-eScanTrojan.GenericKD.46472363
TencentMsil.Backdoor.Lightstone.Amcv
Ad-AwareTrojan.GenericKD.46472363
SophosMal/Generic-S
ComodoMalware@#19qz2fhl7izt3
BitDefenderThetaGen:NN.ZemsilF.34738.1q0@auyGxcb
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WF821
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeTrojan.GenericKD.46472363
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious SFX
AviraTR/Kryptik.iiuyg
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:MSIL/SpyNoon.RTU!MTB
AegisLabTrojan.MSIL.Miner.4!c
GDataWin32.Trojan.BSE.96XFQO
AhnLab-V3Trojan/Win.Generic.C4524629
McAfeeArtemis!7DC943507456
MAXmalware (ai score=80)
VBA32Trojan.MSIL.Miner
MalwarebytesTrojan.BitCoinMiner
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0WF821
IkarusTrojan.MSIL.CoinMiner
MaxSecureWin.MxResIcn.Heur.Gen
FortinetMSIL/GenKryptik.FFEV!tr
AVGWin64:Trojan-gen
Paloaltogeneric.ml

How to remove UDS:Backdoor.MSIL.LightStone?

UDS:Backdoor.MSIL.LightStone removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment