Backdoor

What is “Backdoor.MSIL.LightStone.vho”?

Malware Removal

The Backdoor.MSIL.LightStone.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LightStone.vho virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.LightStone.vho?


File Info:

crc32: F5AB9AB7
md5: b4d3e1015a75160bb9327827b5ae718e
name: B4D3E1015A75160BB9327827B5AE718E.mlw
sha1: abac0126f87cba46c299f799e37e10c4c9ce32d3
sha256: d45b0a5f7c128ab927e21c7e9e4d440ff0037c0c95961e1a6fb3e6eedcc4e60f
sha512: c7e3308aec1fde46994de170dbb27151975bc784150abd1f6d621436354d330f77586b7282d7a804a419b372514d2e15b9aad1900bd17fd40cfbe86f1e5ac471
ssdeep: 24576:dCBnMb0kW3m97hcz6FYetxPEu/MnOuv5zvkCOsqnitdyHnk542tbjxuU3:QBMAktRhZjTPlWJxQnN0ZAK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.MSIL.LightStone.vho also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.b4d3e1015a75160b
McAfeeArtemis!B4D3E1015A75
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.6f87cb
BitDefenderThetaGen:NN.ZexaF.34608.nDW@aCTL@api
SymantecML.Attribute.HighConfidence
AvastWin32:Malware-gen
KasperskyHEUR:Backdoor.MSIL.LightStone.vho
AlibabaPacked:Win32/EnigmaProtector.bb2b496e
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
IkarusPUA.Packed.Enigma
AviraHEUR/AGEN.1137410
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
Acronissuspicious
VBA32Trojan.Zpevdo
MalwarebytesBackdoor.Bladabindi
APEXMalicious
SentinelOneStatic AI – Suspicious PE
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Generic.HxIBtH8A

How to remove Backdoor.MSIL.LightStone.vho?

Backdoor.MSIL.LightStone.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment