Worm

Win32.Worm.Shodi.C removal

Malware Removal

The Win32.Worm.Shodi.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Shodi.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Win32.Worm.Shodi.C?


File Info:

name: FF3DA844C290C8276536.mlw
path: /opt/CAPEv2/storage/binaries/54605f581b418838c12058e3a040583477d32f5890b5e976b529457125f73632
crc32: 1855E550
md5: ff3da844c290c827653625e9c9be775e
sha1: aaf25e6a468e38627161743c9b80bad7f9800546
sha256: 54605f581b418838c12058e3a040583477d32f5890b5e976b529457125f73632
sha512: 160e5dd9a69e44d071cfba30c335c1ab93ad83eaec36b46a6dcdb7cad5e664b95870c799d975f8cffd5cda0aba9453175c99e0fbc5c7ed46a83f6572dac2ca4d
ssdeep: 6144:QSdZIkw0gPttbNueaRwzAVQiI+WjFDfoY9+6s6Be/ODsTnJyQlnut1:GPN/NXXcQiHmNJLB9unm1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C947C6E769004F9DC6AC178CAA69532E972742607A0E6DF0390C6792F337D06F3EB51
sha3_384: 76caade7bc73847a2120f42dbf1cd6282b49fcb1f047eacfed278523a6b792190b86bd797d62552d33d20573bfdccf96
ep_bytes: 558bec6aff681892400068d461400064
timestamp: 2004-01-04 07:51:41

Version Info:

0: [No Data]

Win32.Worm.Shodi.C also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Shohdi
MicroWorld-eScanWin32.Worm.Shodi.C
SkyhighBehavesLike.Win32.Shodi.gh
McAfeeW32/Shodi.worm.d
Cylanceunsafe
VIPREWin32.Worm.Shodi.C
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 00565c3a1 )
K7GWVirus ( 00565c3a1 )
Cybereasonmalicious.a468e3
VirITWin32.Shodi.B
SymantecW32.Shodi.C
ESET-NOD32Win32/HLLP.Shodi.C
APEXMalicious
ClamAVWin.Virus.Shodi-10013707-0
KasperskyVirus.Win32.HLLP.Shodi.c
BitDefenderWin32.Worm.Shodi.C
NANO-AntivirusVirus.Win32.HLLP.gjnq
AvastWin32:ShodiD
RisingWin32.Shodi.a (CLASSIC)
EmsisoftWin32.Worm.Shodi.C (B)
F-SecureMalware.W32/Shodi.C
ZillyaVirus.Shodi.Win32.6
TrendMicroPE_SHODI.T
FireEyeGeneric.mg.ff3da844c290c827
SophosW32/Shodi-I
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=85)
GDataWin32.Worm.Shodi.C
JiangminWin32/HLLP.Shodi.d
GoogleDetected
AviraW32/Shodi.C
VaristW32/Thier.WWSJ-0001
Antiy-AVLVirus/Win32.Shodi.a
Kingsoftmalware.kb.a.965
XcitiumWin32.HLLP.Shodi.C@3pzt
ArcabitWin32.Worm.Shodi.C
ZoneAlarmVirus.Win32.HLLP.Shodi.c
MicrosoftVirus:Win32/Shodi.C
CynetMalicious (score: 100)
AhnLab-V3Win32/HLLP.Shodi.X1346
ALYacWin32.Worm.Shodi.C
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/HLLP.Shodi.C
TrendMicro-HouseCallPE_SHODI.T
TencentVirus.Win32.Shodi.ka
YandexTrojan.GenAsa!uIynsBP074A
IkarusVirus.Win32.HLLP.Shodi.C
MaxSecureVirus.W32.Shodi.C
FortinetW32/Shodi.C
AVGWin32:ShodiD
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32.Worm.Shodi.C?

Win32.Worm.Shodi.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment