Backdoor

About “Backdoor.MSIL.LightStone.cmm” infection

Malware Removal

The Backdoor.MSIL.LightStone.cmm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LightStone.cmm virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.LightStone.cmm?


File Info:

crc32: 9E7CB00C
md5: a0df130eb8376295abb42126fd406243
name: A0DF130EB8376295ABB42126FD406243.mlw
sha1: b8ef39f6fe7e1af6c7c6081a4e2cd173a02ecefb
sha256: dd45190729d132e28f4f67c5bdc4cf3a346736456d0758fd026a8fbc65509ef3
sha512: cbc721a7c2bfad88d246fc16812f5de3949c9bfe7c85bed43785ca06c6d071911a9009fbfb8b9acf12acbdb4e6752ea7d8af5fc306d7fa059541249931ce961b
ssdeep: 24576:PC4k5xLgo8X/eVdMILTJ4CxU6iA/GK5DrAoE36UIPX7nIOcTT:Kft78XMdiIft/taIPLnl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: MIT
Assembly Version: 1.1.12.3
InternalName: GG.Gui.dll
FileVersion: 1.1.12.3
CompanyName: SoLgkaKg22
Comments:
ProductName: GG
ProductVersion: 1.1.12.3
FileDescription:
OriginalFilename: GG.Gui.dll
Translation: 0x0000 0x04b0

Backdoor.MSIL.LightStone.cmm also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055f2201 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36720535
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0055f2201 )
Cybereasonmalicious.6fe7e1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Disfa-9774865-0
KasperskyBackdoor.MSIL.LightStone.cmm
BitDefenderTrojan.GenericKD.36720535
MicroWorld-eScanTrojan.GenericKD.36720535
Ad-AwareTrojan.GenericKD.36720535
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34678.wz0@a8L1WPc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.a0df130eb8376295
EmsisoftTrojan.GenericKD.36720535 (B)
SentinelOneStatic AI – Suspicious PE
AviraBDS/Redcap.gufya
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Generic.D2304F97
AegisLabTrojan.Win32.Malicious.4!c
GDataWin32.Trojan.Schtasks.RN0CFT
AhnLab-V3Trojan/Win.Generic.R416407
Acronissuspicious
McAfeeArtemis!A0DF130EB837
MAXmalware (ai score=80)
VBA32Trojan.Zpevdo
MalwarebytesBackdoor.DCRat
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
IkarusPUA.Packed.Enigma
FortinetW32/CoinMiner.AK!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.LightStone.HxIBoq8A

How to remove Backdoor.MSIL.LightStone.cmm?

Backdoor.MSIL.LightStone.cmm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment