Backdoor

What is “UDS:Backdoor.Win32.Emotet.vho”?

Malware Removal

The UDS:Backdoor.Win32.Emotet.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Backdoor.Win32.Emotet.vho virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine UDS:Backdoor.Win32.Emotet.vho?


File Info:

name: 906CC04846D700B1274C.mlw
path: /opt/CAPEv2/storage/binaries/b59e2726815b6707db75becdae446cbbea7f63737748e5b1b16502a8e78242e4
crc32: 37E14D05
md5: 906cc04846d700b1274c6e825dcc6821
sha1: a16a43f82482d180409e3941c93cbfa3e1a5d5c7
sha256: b59e2726815b6707db75becdae446cbbea7f63737748e5b1b16502a8e78242e4
sha512: 9a7c3f683e08b87b7fc0d70a47d00278a2ba7ecc37f8c5535985c8f45b4873f09f065375b5a3ac1b4118190198f4a3354fda26c970ab43d7b36d14225dbe1cf5
ssdeep: 6144:m3M5xEQPjPLlMcp8gvSaX5EAoiAO0X1AZ8JOKXDebPG0+Z0C4OGUBbiA1:m3M5Bj5Mcp8QlwiaiYe6DZrzGyWA1
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15CA4BF20F5C3C072D1BE09307978DB9609AD7D304FE5CAEB67D85A2E4E341C15A39E6A
sha3_384: 3146725574373e0b533edd794411dfc5c3b35882763b88f1c06939c1f96115c735d123c0618b7715be723be90482994e
ep_bytes: 558bec837d0c017505e855040000ff75
timestamp: 2021-11-23 05:46:49

Version Info:

FileDescription: asdzxcqwe123
FileVersion: 7.2.3.7
InternalName: Onqeyxlcnp.dll
OriginalFilename: Onqeyxlcnp.dll
ProductName: Onqeyxlcnp
ProductVersion: 7.2.3.7
Translation: 0x0408 0x04e4

UDS:Backdoor.Win32.Emotet.vho also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Sdum.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1116
MicroWorld-eScanGen:Variant.Zusy.408140
CAT-QuickHealTrojan.Emotet.S24843817
McAfeeRDN/Emotet
ZillyaTrojan.Kryptik.Win32.3626454
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Zusy.408140
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
CyrenW32/Emotet.EDM.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HNJK
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.YXBKXZ
ClamAVWin.Trojan.Emotet11210-9911407-0
KasperskyUDS:Backdoor.Win32.Emotet.vho
AlibabaTrojan:Win32/Emotetcrypt.35b05ba9
AvastWin32:BotX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8cce
Ad-AwareGen:Variant.Zusy.408140
SophosMal/Generic-R + Troj/Emotet-CWV
F-SecureTrojan.TR/Crypt.Agent.uggcr
TrendMicroTrojanSpy.Win32.EMOTET.YXBKXZ
McAfee-GW-EditionRDN/Emotet
FireEyeGen:Variant.Zusy.408140
EmsisoftTrojan.Crypt (A)
GDataGen:Variant.Zusy.408140
JiangminTrojan.Banker.Emotet.qyl
AviraTR/Crypt.Agent.uggcr
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.Zusy.D63A4C
MicrosoftTrojan:Win32/Emotetcrypt.RMA!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.EmotetCrypt.R452681
VBA32Trojan.Sdum
ALYacGen:Variant.Zusy.408140
MalwarebytesTrojan.Emotet
APEXMalicious
YandexTrojan.Kryptik!kSzyurFaSow
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Emote.CQ!tr
AVGWin32:BotX-gen [Trj]
PandaTrj/GdSda.A

How to remove UDS:Backdoor.Win32.Emotet.vho?

UDS:Backdoor.Win32.Emotet.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment