Worm

Win32.Worm.Shodi.C removal guide

Malware Removal

The Win32.Worm.Shodi.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Shodi.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Win32.Worm.Shodi.C?


File Info:

name: 7D88EC96ACC907EE248F.mlw
path: /opt/CAPEv2/storage/binaries/61de4ed7160458529de35ecfdca5f178e44ef8a283ccfef68bc4348182aac353
crc32: EDCC6FBB
md5: 7d88ec96acc907ee248f59aa74d68431
sha1: 8478145e7fddec1fd8cea56acbd5ca084f8bdf3c
sha256: 61de4ed7160458529de35ecfdca5f178e44ef8a283ccfef68bc4348182aac353
sha512: a03a1f3208551663823a730b1b885d13119e4db2c3d76fbfd08c0190ffdd88c71193032573b41d1120b32257f487f5747b11bebc5c19fbd7b44bdff95eaf31c0
ssdeep: 3072:QoW4d9Io7vaFkpSDoYXLQKWgPttoCyy4yqfNeMqgyK1TfUB4nJb9AqShWHctn9ox:QSdZIkw0gPttR14Ce1T84nPAqPE9ogT2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E1448D47B29440F9C01AC1748A968626E7B2BC66077567CF0790BB6A2F33BD16F3E711
sha3_384: b99c08219c0462be98ca9f4aa9d2c685f238b722d7181e82e54e4fdb8fb501c3e0ea884dc328aabc3d576490a54fa0c2
ep_bytes: 558bec6aff681892400068d461400064
timestamp: 2004-01-04 07:51:41

Version Info:

0: [No Data]

Win32.Worm.Shodi.C also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.HLLP.tsgt
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Worm.Shodi.C
ClamAVWin.Virus.Shodi-10013707-0
FireEyeGeneric.mg.7d88ec96acc907ee
SkyhighBehavesLike.Win32.Shodi.dh
ALYacWin32.Worm.Shodi.C
Cylanceunsafe
ZillyaVirus.Shodi.Win32.6
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 00565c3a1 )
AlibabaVirus:Win32/Shodi.04ba59c4
K7GWVirus ( 00565c3a1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITWin32.Shodi.B
SymantecW32.Shodi.C
ESET-NOD32Win32/HLLP.Shodi.C
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.HLLP.Shodi.c
BitDefenderWin32.Worm.Shodi.C
NANO-AntivirusVirus.Win32.HLLP.gjnq
AvastWin32:ShodiD
TencentVirus.Win32.Shodi.ka
EmsisoftWin32.Worm.Shodi.C (B)
F-SecureMalware.W32/Shodi.C
DrWebWin32.HLLP.Shohdi
VIPREWin32.Worm.Shodi.C
TrendMicroPE_SHODI.T
SophosW32/Shodi-I
IkarusVirus.Win32.HLLP.Shodi.C
GDataWin32.Worm.Shodi.C
JiangminWin32/HLLP.Shodi.d
GoogleDetected
AviraW32/Shodi.C
Antiy-AVLVirus/Win32.Shodi.a
Kingsoftmalware.kb.a.995
XcitiumWin32.HLLP.Shodi.C@3pzt
ArcabitWin32.Worm.Shodi.C
ZoneAlarmVirus.Win32.HLLP.Shodi.c
MicrosoftVirus:Win32/Shodi.C
VaristW32/Thier.WWSJ-0001
AhnLab-V3Win32/HLLP.Shodi.X1346
McAfeeW32/Shodi.worm.d
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/HLLP.Shodi.C
TrendMicro-HouseCallPE_SHODI.T
RisingWin32.Shodi.a (CLASSIC)
YandexTrojan.GenAsa!uIynsBP074A
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Shodi.C
FortinetW32/Shodi.C
AVGWin32:ShodiD
Cybereasonmalicious.e7fdde
DeepInstinctMALICIOUS

How to remove Win32.Worm.Shodi.C?

Win32.Worm.Shodi.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment