Categories: Backdoor

How to remove “Backdoor.MSIL.LightStone.vp”?

The Backdoor.MSIL.LightStone.vp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.LightStone.vp virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • A script process created a new process

How to determine Backdoor.MSIL.LightStone.vp?


File Info:

name: 1931D98222E72106C881.mlwpath: /opt/CAPEv2/storage/binaries/452df17bb56744e743cf150f0a18e69c85a9dec46219f4534a46798a625d94abcrc32: 88ECD61Amd5: 1931d98222e72106c881965d363fc34fsha1: b663aa18f6e4c08efe73592d81671afdb8d88ea1sha256: 452df17bb56744e743cf150f0a18e69c85a9dec46219f4534a46798a625d94absha512: fae2692701d234b4c9b877e94e5d3a506fac9a88b14aaf7f94a0ff2dd35a67ca8c62e22723ebb12937c80c62e942581b9b063eb024dc9be2964953fc413e7f41ssdeep: 12288:2Qnk3GDYKGcblivT+tcr8VT1SgWhZihbP0teg6GqZfvjcdUx:6AOcZiJrMT1SgWvkbI43nxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T105D4F101B6C188B2D5361C325939AB21697D7D305E31DA6FF3E42A6EDA351C0A634FB3sha3_384: 8527ed22838b9330167c5f7780971f9b6e519bd161f0309c9db60442ffdbd2af06fc98e76d18b76773d69d1f270b29d8ep_bytes: e89a040000e98efeffff3b0d68d64300timestamp: 2020-03-26 10:02:47

Version Info:

0: [No Data]

Backdoor.MSIL.LightStone.vp also known as:

Lionic Trojan.MSIL.LightStone.m!c
MicroWorld-eScan Trojan.Uztuby.17
FireEye Generic.mg.1931d98222e72106
ALYac Trojan.Zmutzy.Lscpt.1
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Backdoor.MSIL.LightStone.vp
K7AntiVirus Adware ( 0055b7eb1 )
Alibaba Backdoor:MSIL/LightStone.ad8178cf
K7GW Adware ( 0055b7eb1 )
Cybereason malicious.222e72
Cyren W32/S-536dd2d1!Eldorado
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 BAT/Runner.EG
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Uztuby-9774367-0
Kaspersky Backdoor.MSIL.LightStone.vp
BitDefender Trojan.Uztuby.17
NANO-Antivirus Trojan.Win32.LightStone.icnbhv
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Trojan-gen
Ad-Aware Trojan.Uztuby.17
Sophos Mal/Generic-R + Mal/RarMal-R
Comodo Malware@#1cm8deln7p6oy
TrendMicro TROJ_GEN.R002C0RB822
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Emsisoft Trojan.Uztuby.17 (B)
Ikarus Trojan.Rasftuby
GData Trojan.Zmutzy.Lscpt.1
Avira TR/Runner.igtnn
Gridinsoft Ransom.Win32.Bladabindi.sa
Arcabit Trojan.Rasftuby.Gen.14
ZoneAlarm Backdoor.MSIL.LightStone.vp
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4274798
McAfee RDN/Generic BackDoor
MAX malware (ai score=86)
VBA32 Backdoor.MSIL.LightStone
Malwarebytes Backdoor.Bot.Drop
TrendMicro-HouseCall TROJ_GEN.R002C0RB822
Tencent Msil.Backdoor.Lightstone.Dxmv
Fortinet W32/Uztuby.17!tr
AVG Win32:Trojan-gen

How to remove Backdoor.MSIL.LightStone.vp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago