Backdoor

How to remove “Backdoor.MSIL.LightStone.csz”?

Malware Removal

The Backdoor.MSIL.LightStone.csz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LightStone.csz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Network activity detected but not expressed in API logs

How to determine Backdoor.MSIL.LightStone.csz?


File Info:

crc32: 0C753FB8
md5: 8c8e475503eae8d84c8a1196fe691364
name: 8C8E475503EAE8D84C8A1196FE691364.mlw
sha1: c054f5c7a257e895de78e92798d15ecd43995967
sha256: 6a2a77b2fb72c43f9ddbbbe9e0c41a0930f8e3e72503b2a57dd655afcffe2b99
sha512: aea553ada24b0bc14baa09ced639763712800b96a59df88c9f017ab1551a872140a73b33da727426ca5e91be6414bfa0132c079c0227ecd7313f6dfd7eec5984
ssdeep: 49152:23dKFfnKy2Wxs75VL78sxJ6hnKglM5qNu3wPI5ZPXFbY2k2ev3zwFD8wylX2DF:2wyy85VLrxEKwMkNEAuXFbAv3z6QdXm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.MSIL.LightStone.csz also known as:

BkavW32.AIDetect.malware1
DrWebBackDoor.DarkCrystalNET.2
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46217543
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:MSIL/LightStone.a8459f2d
K7GWTrojan ( 0055efd41 )
CyrenW32/Trojan.AOPL-7072
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Packed.Enigma.DS
APEXMalicious
AvastWin32:Trojan-gen
KasperskyBackdoor.MSIL.LightStone.csz
BitDefenderTrojan.GenericKD.46217543
MicroWorld-eScanTrojan.GenericKD.46217543
Ad-AwareTrojan.GenericKD.46217543
SophosMal/Generic-S
ComodoMalware@#2q7ywxvd19lj1
BitDefenderThetaGen:NN.ZexaF.34686.AD0@ai1S70ai
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.8c8e475503eae8d8
EmsisoftTrojan.GenericKD.46217543 (B)
SentinelOneStatic AI – Suspicious SFX
AviraHEUR/AGEN.1142093
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
KingsoftWin32.Hack.MSIL.c.(kcloud)
MicrosoftTrojan:MSIL/SpyNoon.RTU!MTB
AegisLabTrojan.Win32.Generic.4!c
GDataWin32.Trojan.Schtasks.LK6FWR
McAfeeArtemis!8C8E475503EA
MAXmalware (ai score=85)
VBA32Trojan.Zpevdo
MalwarebytesTrojan.Dropper.SFX
TrendMicro-HouseCallTROJ_GEN.R002H01DU21
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
FortinetRiskware/LightStone
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Backdoor.MSIL.LightStone.csz?

Backdoor.MSIL.LightStone.csz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment