Backdoor

Backdoor.MSIL.LightStone.eit malicious file

Malware Removal

The Backdoor.MSIL.LightStone.eit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LightStone.eit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.LightStone.eit?


File Info:

name: AA19659FE1734D40A94C.mlw
path: /opt/CAPEv2/storage/binaries/7b2c76bc60e3927a5e3a73f2da34ddbd4a27309a47e70f31154618704543935b
crc32: C0FBB1C2
md5: aa19659fe1734d40a94c658df28c78d9
sha1: 6e87636d0a4c8d79eae2665889539b492bcc216b
sha256: 7b2c76bc60e3927a5e3a73f2da34ddbd4a27309a47e70f31154618704543935b
sha512: 43b4e0365297276502fb5272cd83cb3ebe859e33b3414153bfca194c5b851ba7fb4f0f3107452b73b6c81bdcde0c653111fab897772fefb59c3ca91b813a349c
ssdeep: 24576:quN0CwAIQ08QmWPGbCmpsdaz81wxOsFMjxuPOEKbsjlYyuFaGmjwMw8:VYQ7QTWxzuwMVghKb7yuFJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19575330DAA5AB160FCC10EBFB0BE25241B0D5AC4A5130BC645FF73589AA4A1ECDE5FD1
sha3_384: 285522454f1c5145b9b17c8bf2ebb175a7cdaed806b48a47a9776184452418e2ba463a13ffc38ffde2b7049e39fa7aa6
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2021-11-21 01:09:22

Version Info:

FileVersion: 2019.4.15.16511847
ProductVersion: 2019.4.15.16511847
Unity Version: 2019.4.15f1_fbf367ac14e9
Translation: 0x0409 0x04b0

Backdoor.MSIL.LightStone.eit also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.aa19659fe1734d40
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderThetaGen:NN.ZexaF.34062.HD0@a0PSdcmi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
KasperskyBackdoor.MSIL.LightStone.eit
McAfee-GW-EditionBehavesLike.Win32.Adware.tc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1137410
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.SpyNoon.R434937
VBA32Trojan.Zpevdo
MalwarebytesBackdoor.DCRat
APEXMalicious
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazqLF2I9WegbO6rxHQ75WwD0)
IkarusTrojan.Win32.Enigma
eGambitUnsafe.AI_Score_100%
Cybereasonmalicious.d0a4c8

How to remove Backdoor.MSIL.LightStone.eit?

Backdoor.MSIL.LightStone.eit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment