Backdoor

About “Backdoor.MSIL.LightStone.dku” infection

Malware Removal

The Backdoor.MSIL.LightStone.dku is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LightStone.dku virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.MSIL.LightStone.dku?


File Info:

crc32: C2E7B7E5
md5: 5b4c7751c6e63e27edf536fbf20ff700
name: 5B4C7751C6E63E27EDF536FBF20FF700.mlw
sha1: 4a699a49068a18e1f2f3971029de2c38c1cea3de
sha256: 1fb9064cf9d4b0d0b1a32501ec310922d28508fb87fdff3a0c417a6ca3fb3cdb
sha512: 8130cdc6dacf6391ebdc5c14084c81b3908222feaafc3c1aaf4db290c3bece6a27a339980430fc8284e0100b5a68aa1b59f3715afd780f4a3c00dda0ebb4bee6
ssdeep: 24576:dnOsbG8feDZJQjVbWIt4ZcO7WImWlU+pGoO6eBwEZqsMceodj/o+EiNAfKWoEhO:dnOsbG8m1JQjpZmJNpGamZqsMcfjKO0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2021, Inc.
InternalName: Ganetgau
FileVersion: 16.1.02 17198959
CompanyName:
ProductName:
ProductVersion: 16.1.02 17198959
FileDescription:
OriginalFilename: Ganetgau.exe
Translation: 0x0409 0x04b0

Backdoor.MSIL.LightStone.dku also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.9074
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.85038
MalwarebytesTrojan.Crypt.MSIL
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1c6e63
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Malware-gen
KasperskyBackdoor.MSIL.LightStone.dku
BitDefenderGen:Variant.Symmi.85038
MicroWorld-eScanGen:Variant.Symmi.85038
Ad-AwareGen:Variant.Symmi.85038
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34770.yz0@aq7gkqmi
TrendMicroTROJ_GEN.R005C0DFQ21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.5b4c7751c6e63e27
EmsisoftGen:Variant.Symmi.85038 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftTrojan:Win32/Spy.BYF!MTB
GDataGen:Variant.Symmi.85038
AhnLab-V3Trojan/Win.Spy.R427728
Acronissuspicious
McAfeeArtemis!5B4C7751C6E6
MAXmalware (ai score=86)
VBA32Trojan.Zpevdo
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R005C0DFQ21
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazopNT8Lqu5Abi+6mVxArRQc)
IkarusTrojan.Win32.Enigma
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/LightStone
AVGWin32:Malware-gen
Qihoo-360HEUR/QVM18.1.4187.Malware.Gen

How to remove Backdoor.MSIL.LightStone.dku?

Backdoor.MSIL.LightStone.dku removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment