Worm

Win32.Worm.Shodi.C malicious file

Malware Removal

The Win32.Worm.Shodi.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Shodi.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Win32.Worm.Shodi.C?


File Info:

name: 50217FD967B4F3E953B5.mlw
path: /opt/CAPEv2/storage/binaries/70d3d91402019ba1b27ef1fbf4dde7b4fe18ddd2e77ab9a93d592197e180d523
crc32: 8E0D754C
md5: 50217fd967b4f3e953b56b9d11cc5a55
sha1: d24bef6f3945c262c12f59d904caaf4f8abf3140
sha256: 70d3d91402019ba1b27ef1fbf4dde7b4fe18ddd2e77ab9a93d592197e180d523
sha512: 182e4d21ca794717c610421cbabc0da6232e7a50fc107e43ee2d310c4937d94bfef21caacf5527b859c6b7058f6e2b13cd174099c80db94fed55211b65138e24
ssdeep: 12288:G+Z41TtTuRWny8d+rL85bM3npxYfj63hgD1Zi2:stTuRWFsrH3npi63ij
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127154913B7E99078F0B796309BB552319A76BC625F3496CF1380961D0DB1AD0EB39B23
sha3_384: 56282117c3b3dc05e9a353b5c5be6770926c434fd443c3ae5707cd752694641d2fe250be531c4c65c616481baf50ce65
ep_bytes: 558bec6aff681892400068d461400064
timestamp: 2004-01-04 07:51:41

Version Info:

0: [No Data]

Win32.Worm.Shodi.C also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Worm.Shodi.C
SkyhighBehavesLike.Win32.Shodi.ch
McAfeeW32/Shodi.worm.d
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Worm.Shodi.C
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 00565c3a1 )
K7GWVirus ( 00565c3a1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitWin32.Worm.Shodi.C
VirITWin32.Shodi.B
SymantecW32.Shodi.C
tehtrisGeneric.Malware
ESET-NOD32Win32/HLLP.Shodi.C
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Virus.Shodi-10013707-0
KasperskyVirus.Win32.HLLP.Shodi.c
BitDefenderWin32.Worm.Shodi.C
NANO-AntivirusVirus.Win32.HLLP.gjnq
AvastWin32:ShodiD
RisingWin32.Shodi.a (CLASSIC)
EmsisoftWin32.Worm.Shodi.C (B)
F-SecureMalware.W32/Shodi.C
DrWebWin32.HLLP.Shohdi
ZillyaVirus.Shodi.Win32.6
TrendMicroPE_SHODI.T
FireEyeGeneric.mg.50217fd967b4f3e9
SophosW32/Shodi-I
SentinelOneStatic AI – Malicious PE
JiangminWin32/HLLP.Shodi.d
VaristW32/Thier.WWSJ-0001
AviraW32/Shodi.C
MAXmalware (ai score=89)
Antiy-AVLVirus/Win32.Shodi.a
Kingsoftmalware.kb.a.994
XcitiumWin32.HLLP.Shodi.C@3pzt
MicrosoftVirus:Win32/Shodi.C
ZoneAlarmVirus.Win32.HLLP.Shodi.c
GDataWin32.Worm.Shodi.C
GoogleDetected
AhnLab-V3Win32/HLLP.Shodi.X1346
ALYacWin32.Worm.Shodi.C
Cylanceunsafe
PandaW32/HLLP.Shodi.C
TrendMicro-HouseCallPE_SHODI.T
TencentVirus.Win32.Shodi.ka
YandexTrojan.GenAsa!uIynsBP074A
IkarusVirus.Win32.HLLP.Shodi.C
MaxSecureVirus.W32.Shodi.C
FortinetW32/Shodi.C
AVGWin32:ShodiD
Cybereasonmalicious.f3945c
DeepInstinctMALICIOUS

How to remove Win32.Worm.Shodi.C?

Win32.Worm.Shodi.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment