Malware

Win32/VB.ODU removal guide

Malware Removal

The Win32/VB.ODU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/VB.ODU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/VB.ODU?


File Info:

name: D9AA6FC98C4F7936DB6B.mlw
path: /opt/CAPEv2/storage/binaries/718b07e406a494c2ed37e65d38b98b54c53ac974911e21cc7b44b9020efa4ff7
crc32: D870113C
md5: d9aa6fc98c4f7936db6b458f9b67e109
sha1: 98b44f9cf9647c2dc1e530d9bc33eb5a1db77490
sha256: 718b07e406a494c2ed37e65d38b98b54c53ac974911e21cc7b44b9020efa4ff7
sha512: 5c39be8fde60fe7ef29a2f8a572fc308655c245684cbc8e2e25e721da497f11b4b0d33b8f07d33987e9908c8fb315f9445fb8d4950d62e3462d23e4ed2e95a1b
ssdeep: 3072:qnj9btfUmINndIc0JBoZJoWdPVv9EnaeLS4ZMfW9uI5fIVcBvuqegL6SbunkoNuU:qjDeizWd25rhIVcegeSuNuU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D447C1AE3748494D0DC4430499B99B404A4FC16DDA5A6BBA3E0FE7F1E32BD0DE2971E
sha3_384: 00cd7b488b25892c385ffe07481415b9b2687a3144727bb307a07f3dbbd586d395182756d8331ac3c9d561cb0b6de4bf
ep_bytes: e80a000000e97affffffcccccccccc8b
timestamp: 2004-08-04 06:01:37

Version Info:

Comments: MakeDisk
CompanyName: TeraByte Unlimited
FileDescription: makedisk
FileVersion: 1.26
InternalName: makedisk
LegalCopyright: Copyright © 2004-2005, 2007-2008 TeraByte, Inc. All Rights Reserved.
OriginalFilename: makedisk.exe
ProductName: MakeDisk
ProductVersion: 1.26
Translation: 0x0409 0x04b0

Win32/VB.ODU also known as:

MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGeneric.mg.d9aa6fc98c4f7936
CAT-QuickHealTrojan.Comame.AZ3
SkyhighBehavesLike.Win32.Dropper.dc
McAfeeArtemis!D9AA6FC98C4F
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Chifrax.ebd14d04
BitDefenderThetaAI:Packer.ADE3E69323
VirITTrojan.Win32.Generic.XHS
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32Win32/VB.ODU
APEXMalicious
ClamAVWin.Dropper.DarkKomet-8284938-0
KasperskyTrojan.Win32.Chifrax.d
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.VB.bctmh
AvastWin32:VB-LRY [Trj]
TencentWin32.Trojan.Chifrax.Jqil
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen.3310
VIPREGen:Heur.Crifi.1
Trapminemalicious.moderate.ml.score
SophosTroj/BadCab-A
GDataGen:Heur.Crifi.1
JiangminTrojan/Chifrax.bnz
WebrootTrojan:Win32/Comame
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Chifrax!Generic
KingsoftWin32.Trojan.Chifrax.d
XcitiumTrojWare.Win32.Agent.~Wrar@1n6zi5
ArcabitTrojan.Crifi.1
ZoneAlarmTrojan.Win32.Chifrax.d
MicrosoftTrojan:Win32/Vigorf.A
CynetMalicious (score: 100)
VBA32Trojan.VB
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chifrax.B
RisingTrojan.Medfos!1.67B9 (CLASSIC)
YandexTrojan.Chifrax!1uFkVEoEDIM
IkarusTrojan.Win32.Comame
MaxSecureTrojan.Chifrax.D
FortinetW32/ModCab.A!tr
AVGWin32:VB-LRY [Trj]
Cybereasonmalicious.cf9647
DeepInstinctMALICIOUS

How to remove Win32/VB.ODU?

Win32/VB.ODU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment