Backdoor

VHO:Backdoor.MSIL.LightStone removal guide

Malware Removal

The VHO:Backdoor.MSIL.LightStone is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.MSIL.LightStone virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine VHO:Backdoor.MSIL.LightStone?


File Info:

crc32: 4B7E60F5
md5: 7574d2805a340ea081c9131fc1aa99ad
name: 7574D2805A340EA081C9131FC1AA99AD.mlw
sha1: 92dd0d2feafd14f3f2a8dc40002612e197c124fe
sha256: 35a07acf544e0aeda720d4dd5c858e1ce35d844ac58fed558500eb5f5b516ce4
sha512: 3d3c2a55788044e8de7cbead45d38b9a62f688c8f5890f2696206b4ef37d9a6ab7344f9d328a3871a84022f36c57a050eb5cfa84cde4b3dcdc34fb67d7ba5933
ssdeep: 49152:8y5ufFk50IxEU2XX2Yv7u/W3D6/KpSE1EX:8yUfFuTijXzvqoD6CpTE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 5.7.11.0
ProductVersion: 5.7.11.0
Translation: 0x0409 0x04e4

VHO:Backdoor.MSIL.LightStone also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/SpyNoon.b2b16005
Cybereasonmalicious.feafd1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
AvastFileRepMalware
KasperskyVHO:Backdoor.MSIL.LightStone.gen
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34678.ID0@aWYt0Pai
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.7574d2805a340ea0
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1137410
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:MSIL/SpyNoon.RTU!MTB
GDataWin32.Trojan.Schtasks.L1RNTM
AhnLab-V3Trojan/Win.SpyNoon.R415181
Acronissuspicious
McAfeeArtemis!7574D2805A34
VBA32Backdoor.Androm
MalwarebytesMalware.Heuristic.1003
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
IkarusPUA.Packed.Enigma
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360HEUR/QVM18.1.976F.Malware.Gen

How to remove VHO:Backdoor.MSIL.LightStone?

VHO:Backdoor.MSIL.LightStone removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment