Worm

What is “Win32.Worm.Shodi.C”?

Malware Removal

The Win32.Worm.Shodi.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Shodi.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Win32.Worm.Shodi.C?


File Info:

name: AE6D96C26AE00BF8A47B.mlw
path: /opt/CAPEv2/storage/binaries/585d3dc447bbd2f4561fdcb68340e63a4f8876256841859d1003876b40be2abe
crc32: C1B4FA7C
md5: ae6d96c26ae00bf8a47b9ccbc9cf48ba
sha1: 9a7f6db58df6823d246e0794d1a3259944764f0e
sha256: 585d3dc447bbd2f4561fdcb68340e63a4f8876256841859d1003876b40be2abe
sha512: 7cee7c9e2d6256042d31729299e063a6115ec237b31c6642442fce0ba3485d0b321e27b8c7512625d2ef278a0e570f5e6fc55b9a6aaee4979b4eebecfe6f0dfb
ssdeep: 3072:QoW4d9Io7vlNRVcQ5xLsDdsffh7vFh1CZkNXKQCMyLaZUbl6:QSdZ9TVtPLZffh7vFh4ZrMy2ZUU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19FF3380273E440A5F4738A7599B08A16EB7BB9624B20DF9F5350520E1F36BD19E39F32
sha3_384: ea1291f48e1137dcd239e046dfea1c753d6523a9575b14b3dd4f3938594813a60c5bb1c68d18a8d003a02557cd9fe5ba
ep_bytes: 558bec6aff681892400068d461400064
timestamp: 2004-01-04 07:51:41

Version Info:

0: [No Data]

Win32.Worm.Shodi.C also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Worm.Shodi.C
FireEyeGeneric.mg.ae6d96c26ae00bf8
SkyhighBehavesLike.Win32.Shodi.cm
McAfeeW32/Shodi.worm.d
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Shodi.Win32.6
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 00565c3a1 )
K7GWVirus ( 00565c3a1 )
Cybereasonmalicious.58df68
ArcabitWin32.Worm.Shodi.C
VirITWin32.Shodi.B
SymantecW32.Shodi.C
Elasticmalicious (high confidence)
ESET-NOD32Win32/HLLP.Shodi.C
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Shodi-3
KasperskyVirus.Win32.HLLP.Shodi.c
BitDefenderWin32.Worm.Shodi.C
NANO-AntivirusVirus.Win32.HLLP.gjnq
AvastWin32:ShodiD
TencentVirus.Win32.Shodi.ka
EmsisoftWin32.Worm.Shodi.C (B)
F-SecureMalware.W32/Shodi.C
DrWebWin32.HLLP.Shohdi
VIPREWin32.Worm.Shodi.C
TrendMicroPE_SHODI.T
SophosW32/Shodi-I
SentinelOneStatic AI – Malicious PE
JiangminWin32/HLLP.Shodi.d
VaristW32/Thier.WWSJ-0001
AviraW32/Shodi.C
MAXmalware (ai score=81)
Antiy-AVLVirus/Win32.Shodi.a
Kingsoftmalware.kb.a.1000
XcitiumWin32.HLLP.Shodi.C@3pzt
MicrosoftVirus:Win32/Shodi.C
ZoneAlarmVirus.Win32.HLLP.Shodi.c
GDataWin32.Worm.Shodi.C
GoogleDetected
AhnLab-V3Win32/HLLP.Shodi.X1346
ALYacWin32.Worm.Shodi.C
Cylanceunsafe
PandaW32/HLLP.Shodi.C
TrendMicro-HouseCallPE_SHODI.T
RisingWin32.Shodi.a (CLASSIC)
YandexTrojan.GenAsa!uIynsBP074A
IkarusVirus.Win32.HLLP.Shodi.C
MaxSecureVirus.W32.Shodi.C
FortinetW32/Shodi.C
AVGWin32:ShodiD
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32.Worm.Shodi.C?

Win32.Worm.Shodi.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment