Backdoor

How to remove “UDS:Backdoor.Win32.BlackHole”?

Malware Removal

The UDS:Backdoor.Win32.BlackHole is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Backdoor.Win32.BlackHole virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine UDS:Backdoor.Win32.BlackHole?


File Info:

name: 70FE6139D6CBC98906C7.mlw
path: /opt/CAPEv2/storage/binaries/4efead71d21c0d2eac9047aab56423c4efb30877d831c6f63eb2e3a05fef106a
crc32: B1CE148A
md5: 70fe6139d6cbc98906c7da2a9a917e04
sha1: a11b7ec57c2785cf8b09248ab814bc86b52b048d
sha256: 4efead71d21c0d2eac9047aab56423c4efb30877d831c6f63eb2e3a05fef106a
sha512: e78c0710d6b700dab555d06d225ddc98c128300cada8d8368f3917be6e4ca4df18d5449538a67393abbd1c92542fd5cd532444d077303911bfcaf945880c3e87
ssdeep: 24576:1C1tTFP0EfpbxXatQ6PTZaqdiXSp0c02uFG6dAk3HMmiAif:18t5PfFWQ6PTZaqdwk0c05HGik
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11395D016B692C1F2C44516F18C1617F6FAB8EB945F168EB7E360FC2D1C2B0A6953603E
sha3_384: 6301ccc98722cc75f03f21d047f02686ffd2370260483d8768d58465774f5159504853d75764b1319c16548a85048b2c
ep_bytes: 558bec6aff683821570068e42e460064
timestamp: 2013-04-25 15:37:11

Version Info:

0: [No Data]

UDS:Backdoor.Win32.BlackHole also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mD9x
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.70fe6139d6cbc989
SkyhighBehavesLike.Win32.Pykse.th
ALYacTrojan.GenericKD.70571141
Cylanceunsafe
VIPRETrojan.GenericKD.70571141
SangforTrojan.Win32.Agent.Ve1c
K7AntiVirusAdware ( 0050718d1 )
AlibabaTrojan:Win32/Generic.22b55b33
K7GWAdware ( 0050718d1 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Generic.D434D485
BitDefenderThetaGen:NN.ZexaF.36608.0rZ@amMNjsg
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
KasperskyUDS:Backdoor.Win32.BlackHole
BitDefenderTrojan.GenericKD.70571141
MicroWorld-eScanTrojan.GenericKD.70571141
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.GenericKD.70571141 (B)
F-SecureTrojan:W32/DelfInject.R
ZillyaBackdoor.BlackHole.Win32.24629
TrendMicroTROJ_GEN.R03BC0GKU23
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.Unknown
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Backdoor.Win32.BlackHole
GDataWin32.Trojan.PSE.15IBL0F
GoogleDetected
McAfeeArtemis!70FE6139D6CB
MAXmalware (ai score=85)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0GKU23
YandexTrojan.GenAsa!6JvU+a5xqwA
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.57c278
DeepInstinctMALICIOUS

How to remove UDS:Backdoor.Win32.BlackHole?

UDS:Backdoor.Win32.BlackHole removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment