Worm

Should I remove “Win32.Worm.Shodi.C”?

Malware Removal

The Win32.Worm.Shodi.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Shodi.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32.Worm.Shodi.C?


File Info:

name: 03E1C7941E86FCA65F90.mlw
path: /opt/CAPEv2/storage/binaries/277770a8c935cc815431d25a9f1e7eef994012702c81ca24b088685d7800ef98
crc32: BF82498F
md5: 03e1c7941e86fca65f90256041e7123c
sha1: 7da53d3d7ad0b9e57f8bc0955aeea2e3a9dfcd8b
sha256: 277770a8c935cc815431d25a9f1e7eef994012702c81ca24b088685d7800ef98
sha512: cfea81b38d1ed73fc724d8ddb522b4b5f13f397be7f487ee87eae01e65cd5824b2f87c76f6fa24e2e03ee1e5dbc16ab418bf33879787aa960a538c784fd2c75e
ssdeep: 6144:QSdZIPw0gPttR14nId/rCggYgfgEtx4Vp1YFjY8UY79MFSqUEunEamR4XOyV5R7e:GINV+ICFYgGt8NO+jmR4BVH7LUt3z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132C45C03B65844FDD85AC07D87829526EA72B8490B31B6CF07D09B262F67BE06F3DB45
sha3_384: 8fd0c07f35f9bc5c4ed6517568e19fc553bd716e836963cac815c409d2fc5011202c196c6f955a693fb2e404c069df2c
ep_bytes: 558bec6aff681892400068d461400064
timestamp: 2004-01-04 07:51:41

Version Info:

0: [No Data]

Win32.Worm.Shodi.C also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Shohdi
MicroWorld-eScanWin32.Worm.Shodi.C
SkyhighBehavesLike.Win32.Shodi.hh
McAfeeW32/Shodi.worm.d
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Shodi.Win32.6
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 00565c3a1 )
K7GWVirus ( 00565c3a1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITWin32.Shodi.B
SymantecW32.Shodi.C
ESET-NOD32Win32/HLLP.Shodi.C
APEXMalicious
ClamAVWin.Virus.Shodi-10013707-0
KasperskyVirus.Win32.HLLP.Shodi.c
BitDefenderWin32.Worm.Shodi.C
NANO-AntivirusVirus.Win32.HLLP.gjnq
AvastWin32:ShodiD
RisingWin32.Shodi.a (CLASSIC)
EmsisoftWin32.Worm.Shodi.C (B)
F-SecureMalware.W32/Shodi.C
VIPREWin32.Worm.Shodi.C
TrendMicroPE_SHODI.T
FireEyeGeneric.mg.03e1c7941e86fca6
SophosW32/Shodi-I
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
GDataWin32.Worm.Shodi.C
JiangminWin32/HLLP.Shodi.d
GoogleDetected
AviraW32/Shodi.C
VaristW32/Thier.WWSJ-0001
Antiy-AVLVirus/Win32.Shodi.a
Kingsoftmalware.kb.a.976
XcitiumWin32.HLLP.Shodi.C@3pzt
ArcabitWin32.Worm.Shodi.C
ZoneAlarmVirus.Win32.HLLP.Shodi.c
MicrosoftVirus:Win32/Shodi.C
CynetMalicious (score: 100)
AhnLab-V3Win32/HLLP.Shodi.X1346
ALYacWin32.Worm.Shodi.C
Cylanceunsafe
PandaW32/HLLP.Shodi.C
TrendMicro-HouseCallPE_SHODI.T
TencentVirus.Win32.Shodi.ka
IkarusVirus.Win32.HLLP.Shodi.C
MaxSecureVirus.W32.Shodi.C
FortinetW32/Shodi.C
AVGWin32:ShodiD
Cybereasonmalicious.d7ad0b
DeepInstinctMALICIOUS

How to remove Win32.Worm.Shodi.C?

Win32.Worm.Shodi.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment