Malware

About “Win32/VB.ODU” infection

Malware Removal

The Win32/VB.ODU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/VB.ODU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/VB.ODU?


File Info:

name: 8D33D2D3EEB13F5A3FB2.mlw
path: /opt/CAPEv2/storage/binaries/7a784c93f86153cd35ca858e8ac5d09800b2ceadee55747a05b688df7e56dc5e
crc32: E998E8F1
md5: 8d33d2d3eeb13f5a3fb2e6d58edb418c
sha1: 1dcfdc141f8d55fba423c39a29767ff3611c6880
sha256: 7a784c93f86153cd35ca858e8ac5d09800b2ceadee55747a05b688df7e56dc5e
sha512: 6f7c5fc19a2a5e4885ffda2f7f2f1017daf483dea213a418e21487797bc5fcb99e7c575cb605909a94eb94b2320ab3e52126aac327f6b7f42331920af10b4867
ssdeep: 6144:sjveiiIW0QXKvElkP0Y/WmqwsnADA9Qo1p:sa3IIaOqWmqlnAc9L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D34E002A6F4C22AE0F236B056BC67650639FCA4AB74E3DFD34949CA59707C15A7C327
sha3_384: 41f7197690c6f6c793656d728b9d8afd9e623a2b4211331cc79b8660f98baf8bf165c3b18fcf48786fa12751067b7bd3
ep_bytes: e80a000000e97affffffcccccccccc8b
timestamp: 2004-08-04 06:01:37

Version Info:

CompanyName: NCH Software
FileDescription: NCH Tone Generator
FileVersion: 2.11
LegalCopyright: NCH Software
Translation: 0x0c09 0x04b0

Win32/VB.ODU also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Chifrax.4!c
DrWebTrojan.Siggen.3310
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Dropper.DarkKomet-8284938-0
FireEyeGeneric.mg.8d33d2d3eeb13f5a
CAT-QuickHealTrojan.Comame.AZ3
SkyhighBehavesLike.Win32.Lockbit.dc
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Chifrax.522c08c4
ArcabitTrojan.Crifi.1
BitDefenderThetaAI:Packer.4E62B72523
VirITTrojan.Win32.Chifrax.D
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32Win32/VB.ODU
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Chifrax.d
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.VB.bctmh
TencentWin32.Trojan.Chifrax.Xtjl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Dropper.Gen
Trapminemalicious.high.ml.score
SophosTroj/BadCab-A
IkarusTrojan.Win32.Comame
WebrootTrojan:Win32/Comame
GoogleDetected
AviraTR/Dropper.Gen
XcitiumTrojWare.Win32.Agent.~Wrar@1n6zi5
MicrosoftTrojan:Win32/Vigorf.A
ZoneAlarmTrojan.Win32.Chifrax.d
GDataGen:Heur.Crifi.1
VaristW32/Chifrax!Generic
AhnLab-V3Trojan/Win32.Chifrax.C77094
McAfeeArtemis!8D33D2D3EEB1
MAXmalware (ai score=98)
VBA32Trojan.VB
MalwarebytesTrojan.Chifrax
PandaTrj/Chifrax.B
RisingTrojan.Medfos!1.67B9 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/ModCab.A!tr
Cybereasonmalicious.41f8d5
DeepInstinctMALICIOUS

How to remove Win32/VB.ODU?

Win32/VB.ODU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment