Worm

Win32.Worm.Shodi.C (file analysis)

Malware Removal

The Win32.Worm.Shodi.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Shodi.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid

How to determine Win32.Worm.Shodi.C?


File Info:

name: 2DF4584FA4E82D3C7C92.mlw
path: /opt/CAPEv2/storage/binaries/e5921c2fd98d9478852a74c36f4d052a91dbac32f076238831e1df27a0442761
crc32: D0396F85
md5: 2df4584fa4e82d3c7c92ae65e7949375
sha1: 347a24f0243568e8287be464f4dbdacaab2a791c
sha256: e5921c2fd98d9478852a74c36f4d052a91dbac32f076238831e1df27a0442761
sha512: 666ff766004690c379c96c37d82e03e3c3edcc3e0c6e26d8893cfe1104b67103c4c0e5b52fec5aaac59b8f5224e49d1507d157bf39cbcc513aa1395187a44c12
ssdeep: 6144:QSdZIkw0gPtt5BieqRro7/7p17QQ3TNMTukSdZTkw0gPtt5BieqRro7/7p17QQ3M:GPNdBrRQGKGPNdBrRQGKx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118C49E2BBAD100B8D05FC4B4C75B5236A9A674750BA066EF0780D5A92E37FE0AF3D741
sha3_384: e310fd87ca3de452b99c8413d6e3398a7cab77aa7c358895642991d17e93812ccf36e0fe38f402ebf1005cc36c357d52
ep_bytes: 558bec6aff681892400068d461400064
timestamp: 2004-01-04 07:51:41

Version Info:

0: [No Data]

Win32.Worm.Shodi.C also known as:

BkavW32.AIDetectMalware
DrWebWin32.HLLP.Shohdi
MicroWorld-eScanWin32.Worm.Shodi.C
SkyhighBehavesLike.Win32.Shodi.hh
McAfeeW32/Shodi.worm.d
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Worm.Shodi.C
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 00565c3a1 )
K7GWVirus ( 00565c3a1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitWin32.Worm.Shodi.C
BitDefenderThetaGen:NN.ZexaF.36680.HqZ@a8!z@LhG
VirITWin32.Shodi.B
SymantecW32.Shodi.C
Elasticmalicious (high confidence)
ESET-NOD32Win32/HLLP.Shodi.C
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Virus.Shodi-10013707-0
KasperskyVirus.Win32.HLLP.Shodi.c
BitDefenderWin32.Worm.Shodi.C
NANO-AntivirusVirus.Win32.HLLP.gjnq
AvastWin32:ShodiD
RisingWin32.Shodi.a (CLASSIC)
EmsisoftWin32.Worm.Shodi.C (B)
F-SecureMalware.W32/Shodi.C
ZillyaVirus.Shodi.Win32.6
TrendMicroPE_SHODI.T
FireEyeGeneric.mg.2df4584fa4e82d3c
SophosW32/Shodi-I
SentinelOneStatic AI – Malicious PE
JiangminWin32/HLLP.Shodi.d
VaristW32/Thier.WWSJ-0001
AviraW32/Shodi.C
MAXmalware (ai score=85)
Antiy-AVLVirus/Win32.Shodi.a
Kingsoftmalware.kb.a.876
XcitiumWin32.HLLP.Shodi.C@3pzt
MicrosoftVirus:Win32/Shodi.C
ZoneAlarmVirus.Win32.HLLP.Shodi.c
GDataWin32.Worm.Shodi.C
GoogleDetected
AhnLab-V3Win32/HLLP.Shodi.X1346
ALYacWin32.Worm.Shodi.C
Cylanceunsafe
PandaW32/HLLP.Shodi.C
TrendMicro-HouseCallPE_SHODI.T
TencentVirus.Win32.Shodi.ka
YandexTrojan.GenAsa!uIynsBP074A
IkarusVirus.Win32.HLLP.Shodi.C
MaxSecureVirus.W32.Shodi.C
FortinetW32/Shodi.C
AVGWin32:ShodiD
DeepInstinctMALICIOUS

How to remove Win32.Worm.Shodi.C?

Win32.Worm.Shodi.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment