Trojan:Win32/Vundo.OD

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Vundo.OD detection name means that your computer is in big danger. This malware can correctly be identified as ransomware – virus which ciphers your files and forces you to pay for their decryption. Removing it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Vundo.OD detection is a malware detection you can spectate in your system. It frequently appears after the preliminary activities on your computer – opening the dubious e-mail messages, clicking the banner in the Internet or mounting the program from untrustworthy sources. From the instance it shows up, you have a short time to take action before it starts its destructive action. And be sure – it is far better not to wait for these destructive actions.

What is Trojan:Win32/Vundo.OD virus?

Trojan:Win32/Vundo.OD is ransomware-type malware. It searches for the files on your disk drives, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your documents inaccessible, this virus additionally does a lot of damage to your system. It changes the networking settings in order to stop you from looking for the elimination tutorials or downloading the anti-malware program. Sometimes, Trojan:Win32/Vundo.OD can additionally prevent the setup of anti-malware programs.

Trojan:Win32/Vundo.OD Summary

In total, Trojan:Win32/Vundo.OD virus actions in the infected PC are next:

  • Unconventionial language used in binary resources: Chinese (Simplified);
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Anomalous binary characteristics;
  • Ciphering the files kept on the victim’s drives — so the victim cannot use these documents;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of anti-malware programs

Ransomware has been a headache for the last 4 years. It is challenging to imagine a more damaging malware for both individuals and businesses. The algorithms used in Trojan:Win32/Vundo.OD (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy already exists, and possibly will exist. However, that malware does not do all these horrible things immediately – it can take up to a few hours to cipher all of your files. Thus, seeing the Trojan:Win32/Vundo.OD detection is a clear signal that you have to start the removal process.

Where did I get the Trojan:Win32/Vundo.OD?

Ordinary ways of Trojan:Win32/Vundo.OD spreading are usual for all other ransomware variants. Those are one-day landing sites where users are offered to download the free app, so-called bait e-mails and hacktools. Bait e-mails are a quite modern strategy in malware distribution – you receive the e-mail that simulates some normal notifications about shippings or bank service conditions modifications. Within the email, there is a corrupted MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks fairly easy, but still demands tons of focus. Malware can hide in various places, and it is far better to prevent it even before it gets into your computer than to rely on an anti-malware program. Common cybersecurity awareness is just an essential thing in the modern-day world, even if your interaction with a PC stays on YouTube videos. That may save you a lot of time and money which you would certainly spend while looking for a solution.

Trojan:Win32/Vundo.OD malware technical details

File Info:

name: AD7F5FA7B3628D71ED14.mlw
path: /opt/CAPEv2/storage/binaries/4203490f361e20ef651964fb48dc7f86e751ba7e1c9d7a3983e53857cb52ce7b
crc32: 8E5E4C4B
md5: ad7f5fa7b3628d71ed1474c690f14f00
sha1: 920a84f4eb59e7a18e03b5abd95781534bbd401e
sha256: 4203490f361e20ef651964fb48dc7f86e751ba7e1c9d7a3983e53857cb52ce7b
sha512: 8f2aa8e14eae85e383c8ef53814e0e92f597521b5f3f2af72499cb5a74a029e80f4250274457d232f1dd1c91f0a165be63017e8b2bf3d34914db1a712cc04665
ssdeep: 1536:kXoD9l2IGU0jGltzoaImjOQzzH4uHdQ6r6RxcoCxqDKodFFkfAwwrRR1tg:kXCl2Dktzv5XHfHi6ezcoCxqDrtg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150C3CF6271E4026AC0814238DD3B07DED7077E810E55AA57AFA7B66FFCB42476E3103A
sha3_384: ee6e753283d564a659a9d1bb537586e19ab713a1bcf82714ccb83d8b362f8f2fc654b10e7d476eaec2c7f2b6fb397d93
ep_bytes: 558bec6aff681821010168c805010164
timestamp: 2011-11-16 10:18:41

Version Info:

CompanyName: Microsoft Corporation
FileDescription: MSCANDUI Server
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: MSCANDUI
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: MSCANDUI.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.5512
OleSelfRegister:
Translation: 0x0409 0x04b0

Trojan:Win32/Vundo.OD also known as:

Lionic Trojan.Win32.Generic.lyLE
Elastic malicious (high confidence)
DrWeb Trojan.Mayachok.557
MicroWorld-eScan Gen:Trojan.AppInitDLL.hu0@amYPVSaP
FireEye Generic.mg.ad7f5fa7b3628d71
CAT-QuickHeal Trojan.Vundo.Gen
McAfee Generic Dropper.abj
Cylance Unsafe
Zillya Trojan.Pakes.Win32.17252
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0035086b1 )
Alibaba Ransom:Win32/PornoBlocker.0eed4984
K7GW Trojan ( 0035086b1 )
Cybereason malicious.7b3628
BitDefenderTheta AI:Packer.DB99294021
Cyren W32/Lampa.A.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.VMQ
APEX Malicious
TrendMicro-HouseCall TROJ_VUNDO.SMKK
Paloalto generic.ml
ClamAV Win.Dropper.Agent-36339
Kaspersky Trojan-Ransom.Win32.PornoBlocker.acoz
BitDefender Gen:Trojan.AppInitDLL.hu0@amYPVSaP
NANO-Antivirus Trojan.Win32.Pornoblocker.ftzat
Avast Win32:Vundo-LK [Trj]
Tencent Malware.Win32.Gencirc.10bb0b58
Ad-Aware Gen:Trojan.AppInitDLL.hu0@amYPVSaP
Emsisoft Gen:Trojan.AppInitDLL.hu0@amYPVSaP (B)
Comodo TrojWare.Win32.Kryptik.VMQ@4kyhvr
VIPRE Gen:Trojan.AppInitDLL.hu0@amYPVSaP
TrendMicro TROJ_VUNDO.SMKK
McAfee-GW-Edition BehavesLike.Win32.Fujacks.ch
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Virtum-Gen
Ikarus Trojan-Dropper.Win32.Cidox
GData Gen:Trojan.AppInitDLL.hu0@amYPVSaP
Jiangmin Trojan/Pakes.ood
Webroot W32.Vundo.Gen
Google Detected
Avira TR/Ransom.Blocker.EL
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.17B
Arcabit Trojan.AppInitDLL.E57D82
ViRobot Dropper.Cidox.Gen.A
Microsoft Trojan:Win32/Vundo.OD
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Lampa.R17010
VBA32 OScope.Trojan.Cidox.05
ALYac Gen:Trojan.AppInitDLL.hu0@amYPVSaP
Malwarebytes Malware.AI.3746477404
Rising [email protected] (RDML:J1zyfRGtSt5X2zrKbEw7/g)
Yandex Trojan.GenAsa!T9Plk1FAvK4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.3290525.susgen
Fortinet W32/Cidox.IRM!tr
AVG Win32:Vundo-LK [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Vundo.OD?

Trojan:Win32/Vundo.OD malware is incredibly difficult to remove manually. It stores its documents in several locations throughout the disk, and can get back itself from one of the elements. In addition, a range of alterations in the registry, networking setups and Group Policies are fairly hard to locate and revert to the original. It is much better to use a specific program – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the best for malware removal purposes.

Why GridinSoft Anti-Malware? It is really lightweight and has its databases updated almost every hour. Additionally, it does not have such problems and exposures as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware suitable for taking out malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending