Backdoor

Backdoor.MSIL.LightStone.cpk malicious file

Malware Removal

The Backdoor.MSIL.LightStone.cpk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LightStone.cpk virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.LightStone.cpk?


File Info:

crc32: FACB135D
md5: 49da91a2eaf69f65840dcb6b95d4d58f
name: 49DA91A2EAF69F65840DCB6B95D4D58F.mlw
sha1: 39b8538e93e13995a8849d89b755bfd8be44dec9
sha256: 306b2ff2e1d51fe3fb2ac6ff5c7a685bc98b96adb8db13d6f38bcf752ecd0dbd
sha512: ea45766df2b54f2f5c2e82475e2aefaa9fa2c4e10f867ac00d7ad122ed44a8dff6f4030be10da69cd381cf001579af5b1834befd107be261d74e6819da9588ab
ssdeep: 24576:eKPIEl7ZtxTcUQp2QCVVfgm4OMUbONYlaJ+OuBqOXYHYMl2lege8:eKPIs7LpDsKfRbON6aJ+OutslUL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) 2017-2018 Blizzard Entertainment, Inc. All rights reserved.
InternalName: BlizzardBrowser.exe
FileVersion: 4.1.11
CompanyName:
ProductName: BlizzardBrowser
ProductVersion: 4.1.11
FileDescription:
OriginalFilename: BlizzardBrowser.exe
Translation: 0x0409 0x04b0

Backdoor.MSIL.LightStone.cpk also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebBackDoor.DarkCrystalNET.3
MicroWorld-eScanGen:Variant.Symmi.85038
ALYacGen:Variant.Symmi.85038
CylanceUnsafe
ZillyaBackdoor.LightStone.Win32.709
SangforTrojan.Win32.Caynamer.A
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:MSIL/LightStone.3c77baf5
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2eaf69
CyrenW32/Trojan.PGCY-1377
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyBackdoor.MSIL.LightStone.cpk
BitDefenderGen:Variant.Symmi.85038
TencentMsil.Backdoor.Lightstone.Pgdm
Ad-AwareGen:Variant.Symmi.85038
SophosMal/Generic-R + Mal/Agent-AWB
BitDefenderThetaGen:NN.ZexaF.34294.nz0@ayfMq8ii
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.49da91a2eaf69f65
EmsisoftGen:Variant.Symmi.85038 (B)
SentinelOneStatic AI – Malicious PE
AviraBDS/Redcap.dryrs
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Symmi.D14C2E
GDataGen:Variant.Symmi.85038
AhnLab-V3Trojan/Win.SpyNoon.R414348
Acronissuspicious
McAfeeGenericRXOF-HP!49DA91A2EAF6
MAXmalware (ai score=81)
VBA32Trojan.Inject
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/Genetic.gen
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
MaxSecureTrojan.Malware.74719360.susgen
FortinetRiskware/LightStone
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Backdoor.MSIL.LightStone.cpk?

Backdoor.MSIL.LightStone.cpk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment