Backdoor

Backdoor.MSIL.LightStone.ur removal tips

Malware Removal

The Backdoor.MSIL.LightStone.ur is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LightStone.ur virus can do?

  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs

How to determine Backdoor.MSIL.LightStone.ur?


File Info:

crc32: 8B66C731
md5: d642c5b241625f72eb9fd4f8ae88f3e8
name: D642C5B241625F72EB9FD4F8AE88F3E8.mlw
sha1: bed287dbe2a0b40d6b88bbabd7ae7594f70b91f9
sha256: 9953602dd138f020feb30a1d6c0f476e515fb46e9996c48ac4bdba93969494b6
sha512: a88e8daa1a525eba94160ed9ff03dd6822784aacf78862efee83d180d63a6e819dd948baee1402d0817b6e50fb80def38434070cfabb467c78c896057914fe4d
ssdeep: 12288:0Qnk3GDYKGcblwtX+t4Y8rrzJrr4/rrT4nAI1Pfw2z6:IAOcZwXYCZrArrTWlfQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.MSIL.LightStone.ur also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00569e9c1 )
LionicTrojan.MSIL.LightStone.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Zmutzy.Lscpt.1
CylanceUnsafe
SangforBackdoor.Win32.Bladabindi.ml
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaBackdoor:MSIL/LightStone.cbf69142
K7GWTrojan ( 00569e9c1 )
Cybereasonmalicious.241625
CyrenW32/S-536dd2d1!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32BAT/Runner.EG
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Uztuby-9797514-0
KasperskyBackdoor.MSIL.LightStone.ur
BitDefenderTrojan.Uztuby.17
MicroWorld-eScanTrojan.Uztuby.17
TencentMsil.Backdoor.Lightstone.Wqco
Ad-AwareTrojan.Uztuby.17
SophosMal/Generic-R + Mal/RarMal-R
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R007C0RJI21
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.d642c5b241625f72
EmsisoftTrojan.Uztuby.17 (B)
AviraTR/Runner.lfbzs
MicrosoftBackdoor:Win32/Bladabindi!ml
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataWin32.Trojan.BSE.1CL7UZW
AhnLab-V3Malware/Win32.Generic.C4274508
McAfeeArtemis!D642C5B24162
MAXmalware (ai score=85)
MalwarebytesMalware.AI.1575726798
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R007C0RJI21
IkarusTrojan.BAT.Runner
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Uztuby.17!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Backdoor.MSIL.LightStone.ur?

Backdoor.MSIL.LightStone.ur removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment