Backdoor

Backdoor.MSIL.LightStone.dmd removal guide

Malware Removal

The Backdoor.MSIL.LightStone.dmd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LightStone.dmd virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.MSIL.LightStone.dmd?


File Info:

crc32: EFBA32B5
md5: c91b9fb01ca1a1782c13c372f6a9d11e
name: C91B9FB01CA1A1782C13C372F6A9D11E.mlw
sha1: 2f0fb0e58e4a240f29eb6c5c9cce509c61c9a309
sha256: e6a1d03a6b1e0eb892b7b30d7df4071089feb7583d27668498156e773c458856
sha512: 13c0545382f2138e68d9241a06c04dbfeaf36f15765be29aa6088a9f20623a25460157acb65c3f88b97a3176fb8720f59222ad26c27c84e2ef313c010f94ce56
ssdeep: 49152:NbA3Nc+MFr0qFZjN+K6CYGRjen2SmPaupt:NbwMFrrRN+K6bIi2Sju/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.MSIL.LightStone.dmd also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.ScriptKD.JS.10
CrowdStrikewin/malicious_confidence_90% (W)
K7GWRiskware ( 0040eff71 )
ESET-NOD32a variant of MSIL/GenKryptik.FHCU
APEXMalicious
KasperskyBackdoor.MSIL.LightStone.dmd
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZemsilF.34790.ZjW@aitIPdl
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.c91b9fb01ca1a178
SentinelOneStatic AI – Malicious SFX
AviraTR/Crypt.XPACK.Gen
MicrosoftProgram:Win32/Wacapew.C!ml
AegisLabTrojan.Win32.Malicious.4!c
GDataWin32.Trojan.BSE.96XFQO
MalwarebytesMachineLearning/Anomalous.100%
RisingTrojan.Generic@ML.89 (RDMK:TpBylSUPGYwclevdV0QKtQ)
IkarusTrojan.Crypt
FortinetW32/LightStone.DME!tr.bdr
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.LightStone.HwYDUTsA

How to remove Backdoor.MSIL.LightStone.dmd?

Backdoor.MSIL.LightStone.dmd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment