Backdoor

Backdoor.MSIL.LightStone.hx malicious file

Malware Removal

The Backdoor.MSIL.LightStone.hx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LightStone.hx virus can do?

  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

How to determine Backdoor.MSIL.LightStone.hx?


File Info:

crc32: EF6DD79B
md5: 57d3751cfb72d97fbbf50be72dda3831
name: updater2.exe
sha1: 4d968f8991502c6dca36b095b868d4d832557100
sha256: 6c5ff7c530e355f37ec3f9d051980a16dc0cc831f351715aea8ffea5de8b77f3
sha512: 721e2718865d0e9fc686cb006c25d1d3d957f19c3ee473dd914898023ebed0f117ee606a74d80f68ce89b2a61883f346c7210dbff1c269aad11e40e486703adb
ssdeep: 24576:Gnm3TDSIRguU9F5mANRrpgIWBJHzNbV1Py5UszoqV7gRwJaalJSM:GSkuu3bNlOxwV7gyJayV
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Backdoor.MSIL.LightStone.hx also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Uztuby.17
FireEyeGeneric.mg.57d3751cfb72d97f
CAT-QuickHealTrojan.IGENERIC
McAfeeArtemis!57D3751CFB72
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056839f1 )
BitDefenderTrojan.Uztuby.17
K7GWTrojan ( 0056839f1 )
Cybereasonmalicious.cfb72d
TrendMicroTROJ_GEN.R002C0RHE20
SymantecRansom.Wannacry
ESET-NOD32BAT/Runner.EG
TrendMicro-HouseCallTROJ_GEN.R002C0RHE20
AvastWin32:Trojan-gen
ClamAVWin.Malware.Rasftuby-9219744-0
KasperskyBackdoor.MSIL.LightStone.hx
AlibabaBackdoor:MSIL/LightStone.4802fd72
Ad-AwareVBS.Heur.Laburrak.11.Gen
F-SecureHeuristic.HEUR/AGEN.1122958
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
SophosMal/RarMal-R
APEXMalicious
AviraHEUR/AGEN.1122958
FortinetBAT/Runner.EG!tr
Antiy-AVLTrojan/Win32.Wacatac
ArcabitVBS.Heur.Laburrak.11.Gen
AhnLab-V3Malware/Win32.RL_Generic.R341063
ZoneAlarmBackdoor.MSIL.LightStone.hx
MicrosoftTrojan:Win32/Ymacco.AA6C
CynetMalicious (score: 90)
IkarusTrojan.BAT.Runner
PandaTrj/Genetic.gen
TencentMsil.Backdoor.Lightstone.Syid
MAXmalware (ai score=87)
eGambitUnsafe.AI_Score_86%
GDataVBS.Heur.Laburrak.11.Gen (4x)
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/Backdoor.fc7

How to remove Backdoor.MSIL.LightStone.hx?

Backdoor.MSIL.LightStone.hx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment