Worm

Win32.Worm.Shodi.C removal guide

Malware Removal

The Win32.Worm.Shodi.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Shodi.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Shodi.C?


File Info:

name: EB120DB673A98A03A547.mlw
path: /opt/CAPEv2/storage/binaries/0dd0cd25a10b5ca484d6bef4428e8112466d55525c2c0b7ac306da1bffceb720
crc32: 6B3F952B
md5: eb120db673a98a03a547d88d3d6fb40e
sha1: b0b986cd836b51dc63199373acbbdd11cd5daa61
sha256: 0dd0cd25a10b5ca484d6bef4428e8112466d55525c2c0b7ac306da1bffceb720
sha512: aa64e475c70d650722d2b2d26e795af4d4f7ccc48f45ad43f811cd3ce4e8342d907e79285b0f29e16fa558efb576ad9a3bf55005123a0a9cd67d05f1dc9f8687
ssdeep: 6144:QSdZIv0KNevRbo7/7DgamR4XOyV5R7LUPS0t30Ja:GsKkSmR4BVH7LUt3N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD748E2EB69000F8D06B9075C19B5676B772B43E1B9007EB1790D1D91F23BE0AE3DB96
sha3_384: 5ad4c3f589665874312e5cecfd740776e044ac71014d28e58bb364e81b82eb5205dc97314fba2c8987e28fdfc8716413
ep_bytes: 558bec6aff681892400068d461400064
timestamp: 2004-01-04 07:51:41

Version Info:

0: [No Data]

Win32.Worm.Shodi.C also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.HLLP.tsgt
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.eb120db673a98a03
SkyhighBehavesLike.Win32.Shodi.fh
ALYacWin32.Worm.Shodi.C
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 00565c3a1 )
AlibabaVirus:Win32/Shodi.7c3e08fa
K7GWVirus ( 00565c3a1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITWin32.Shodi.B
SymantecW32.Shodi.C
ESET-NOD32Win32/HLLP.Shodi.C
APEXMalicious
ClamAVWin.Virus.Shodi-10013707-0
KasperskyVirus.Win32.HLLP.Shodi.c
BitDefenderWin32.Worm.Shodi.C
NANO-AntivirusVirus.Win32.HLLP.gjnq
MicroWorld-eScanWin32.Worm.Shodi.C
AvastWin32:ShodiD
TencentVirus.Win32.Shodi.ka
EmsisoftWin32.Worm.Shodi.C (B)
F-SecureMalware.W32/Shodi.C
DrWebWin32.HLLP.Shohdi
VIPREWin32.Worm.Shodi.C
TrendMicroPE_SHODI.T
SophosW32/Shodi-I
IkarusVirus.Win32.HLLP.Shodi.C
GDataWin32.Worm.Shodi.C
JiangminWin32/HLLP.Shodi.d
VaristW32/Thier.WWSJ-0001
AviraW32/Shodi.C
Antiy-AVLVirus/Win32.Shodi.a
Kingsoftmalware.kb.a.919
XcitiumWin32.HLLP.Shodi.C@3pzt
ArcabitWin32.Worm.Shodi.C
ZoneAlarmVirus.Win32.HLLP.Shodi.c
MicrosoftVirus:Win32/Shodi.C
GoogleDetected
AhnLab-V3Win32/HLLP.Shodi.X1346
Acronissuspicious
McAfeeW32/Shodi.worm.d
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/HLLP.Shodi.C
TrendMicro-HouseCallPE_SHODI.T
RisingWin32.Shodi.a (CLASSIC)
YandexTrojan.GenAsa!uIynsBP074A
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Shodi.C
FortinetW32/Shodi.C
AVGWin32:ShodiD
Cybereasonmalicious.d836b5
DeepInstinctMALICIOUS

How to remove Win32.Worm.Shodi.C?

Win32.Worm.Shodi.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment