Categories: Malware

Win32/VB.ODU removal guide

The Win32/VB.ODU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/VB.ODU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/VB.ODU?


File Info:

name: D9AA6FC98C4F7936DB6B.mlwpath: /opt/CAPEv2/storage/binaries/718b07e406a494c2ed37e65d38b98b54c53ac974911e21cc7b44b9020efa4ff7crc32: D870113Cmd5: d9aa6fc98c4f7936db6b458f9b67e109sha1: 98b44f9cf9647c2dc1e530d9bc33eb5a1db77490sha256: 718b07e406a494c2ed37e65d38b98b54c53ac974911e21cc7b44b9020efa4ff7sha512: 5c39be8fde60fe7ef29a2f8a572fc308655c245684cbc8e2e25e721da497f11b4b0d33b8f07d33987e9908c8fb315f9445fb8d4950d62e3462d23e4ed2e95a1bssdeep: 3072:qnj9btfUmINndIc0JBoZJoWdPVv9EnaeLS4ZMfW9uI5fIVcBvuqegL6SbunkoNuU:qjDeizWd25rhIVcegeSuNuUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14D447C1AE3748494D0DC4430499B99B404A4FC16DDA5A6BBA3E0FE7F1E32BD0DE2971Esha3_384: 00cd7b488b25892c385ffe07481415b9b2687a3144727bb307a07f3dbbd586d395182756d8331ac3c9d561cb0b6de4bfep_bytes: e80a000000e97affffffcccccccccc8btimestamp: 2004-08-04 06:01:37

Version Info:

Comments: MakeDiskCompanyName: TeraByte UnlimitedFileDescription: makediskFileVersion: 1.26InternalName: makediskLegalCopyright: Copyright © 2004-2005, 2007-2008 TeraByte, Inc. All Rights Reserved.OriginalFilename: makedisk.exeProductName: MakeDiskProductVersion: 1.26Translation: 0x0409 0x04b0

Win32/VB.ODU also known as:

MicroWorld-eScan Gen:Heur.Crifi.1
FireEye Generic.mg.d9aa6fc98c4f7936
CAT-QuickHeal Trojan.Comame.AZ3
Skyhigh BehavesLike.Win32.Dropper.dc
McAfee Artemis!D9AA6FC98C4F
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Chifrax.ebd14d04
BitDefenderTheta AI:Packer.ADE3E69323
VirIT Trojan.Win32.Generic.XHS
Symantec Downloader
Elastic malicious (high confidence)
ESET-NOD32 Win32/VB.ODU
APEX Malicious
ClamAV Win.Dropper.DarkKomet-8284938-0
Kaspersky Trojan.Win32.Chifrax.d
BitDefender Gen:Heur.Crifi.1
NANO-Antivirus Trojan.Win32.VB.bctmh
Avast Win32:VB-LRY [Trj]
Tencent Win32.Trojan.Chifrax.Jqil
Emsisoft Gen:Heur.Crifi.1 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Siggen.3310
VIPRE Gen:Heur.Crifi.1
Trapmine malicious.moderate.ml.score
Sophos Troj/BadCab-A
GData Gen:Heur.Crifi.1
Jiangmin Trojan/Chifrax.bnz
Webroot Trojan:Win32/Comame
Google Detected
Avira TR/Dropper.Gen
Varist W32/Chifrax!Generic
Kingsoft Win32.Trojan.Chifrax.d
Xcitium TrojWare.Win32.Agent.~Wrar@1n6zi5
Arcabit Trojan.Crifi.1
ZoneAlarm Trojan.Win32.Chifrax.d
Microsoft Trojan:Win32/Vigorf.A
Cynet Malicious (score: 100)
VBA32 Trojan.VB
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Chifrax.B
Rising Trojan.Medfos!1.67B9 (CLASSIC)
Yandex Trojan.Chifrax!1uFkVEoEDIM
Ikarus Trojan.Win32.Comame
MaxSecure Trojan.Chifrax.D
Fortinet W32/ModCab.A!tr
AVG Win32:VB-LRY [Trj]
Cybereason malicious.cf9647
DeepInstinct MALICIOUS

How to remove Win32/VB.ODU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago