Categories: Malware

About “Win32/VB.ODU” infection

The Win32/VB.ODU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/VB.ODU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/VB.ODU?


File Info:

name: 8D33D2D3EEB13F5A3FB2.mlwpath: /opt/CAPEv2/storage/binaries/7a784c93f86153cd35ca858e8ac5d09800b2ceadee55747a05b688df7e56dc5ecrc32: E998E8F1md5: 8d33d2d3eeb13f5a3fb2e6d58edb418csha1: 1dcfdc141f8d55fba423c39a29767ff3611c6880sha256: 7a784c93f86153cd35ca858e8ac5d09800b2ceadee55747a05b688df7e56dc5esha512: 6f7c5fc19a2a5e4885ffda2f7f2f1017daf483dea213a418e21487797bc5fcb99e7c575cb605909a94eb94b2320ab3e52126aac327f6b7f42331920af10b4867ssdeep: 6144:sjveiiIW0QXKvElkP0Y/WmqwsnADA9Qo1p:sa3IIaOqWmqlnAc9Ltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14D34E002A6F4C22AE0F236B056BC67650639FCA4AB74E3DFD34949CA59707C15A7C327sha3_384: 41f7197690c6f6c793656d728b9d8afd9e623a2b4211331cc79b8660f98baf8bf165c3b18fcf48786fa12751067b7bd3ep_bytes: e80a000000e97affffffcccccccccc8btimestamp: 2004-08-04 06:01:37

Version Info:

CompanyName: NCH SoftwareFileDescription: NCH Tone GeneratorFileVersion: 2.11LegalCopyright: NCH SoftwareTranslation: 0x0c09 0x04b0

Win32/VB.ODU also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Chifrax.4!c
DrWeb Trojan.Siggen.3310
MicroWorld-eScan Gen:Heur.Crifi.1
ClamAV Win.Dropper.DarkKomet-8284938-0
FireEye Generic.mg.8d33d2d3eeb13f5a
CAT-QuickHeal Trojan.Comame.AZ3
Skyhigh BehavesLike.Win32.Lockbit.dc
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Chifrax.522c08c4
Arcabit Trojan.Crifi.1
BitDefenderTheta AI:Packer.4E62B72523
VirIT Trojan.Win32.Chifrax.D
Symantec Downloader
Elastic malicious (high confidence)
ESET-NOD32 Win32/VB.ODU
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Trojan.Win32.Chifrax.d
BitDefender Gen:Heur.Crifi.1
NANO-Antivirus Trojan.Win32.VB.bctmh
Tencent Win32.Trojan.Chifrax.Xtjl
Emsisoft Gen:Heur.Crifi.1 (B)
F-Secure Trojan.TR/Dropper.Gen
Trapmine malicious.high.ml.score
Sophos Troj/BadCab-A
Ikarus Trojan.Win32.Comame
Webroot Trojan:Win32/Comame
Google Detected
Avira TR/Dropper.Gen
Xcitium TrojWare.Win32.Agent.~Wrar@1n6zi5
Microsoft Trojan:Win32/Vigorf.A
ZoneAlarm Trojan.Win32.Chifrax.d
GData Gen:Heur.Crifi.1
Varist W32/Chifrax!Generic
AhnLab-V3 Trojan/Win32.Chifrax.C77094
McAfee Artemis!8D33D2D3EEB1
MAX malware (ai score=98)
VBA32 Trojan.VB
Malwarebytes Trojan.Chifrax
Panda Trj/Chifrax.B
Rising Trojan.Medfos!1.67B9 (CLASSIC)
SentinelOne Static AI – Suspicious PE
Fortinet W32/ModCab.A!tr
Cybereason malicious.41f8d5
DeepInstinct MALICIOUS

How to remove Win32/VB.ODU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago