Worm

What is “Win32.Worm.Shodi.C”?

Malware Removal

The Win32.Worm.Shodi.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Shodi.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid

How to determine Win32.Worm.Shodi.C?


File Info:

name: 49D7A1610A244A14462F.mlw
path: /opt/CAPEv2/storage/binaries/a96fa7aad0f326cddfe5d368b95eb80b12a2172297ae8c8c46674056096cd3dd
crc32: 66B3EDEB
md5: 49d7a1610a244a14462fd4153b5ebd05
sha1: e2510718cd8903bdd93f4acbe8bbda8bf4e6b480
sha256: a96fa7aad0f326cddfe5d368b95eb80b12a2172297ae8c8c46674056096cd3dd
sha512: 594bc80bb7d9a7a3c9bbd16174ce628750083fc3f05b65c0996b0e684276e3e3cd750856f91d9a63b7c102c7535022d9493c9c769207dc2f5091a1b9e3fad3ae
ssdeep: 12288:+jPNdB6ZnPX542J17agcSLM74kNZQczUB2R77yll2TyUUD282Ds8xFbeIjr7SPC5:u/TcD28ss87eIX7+18AKA5anr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179154A22A2F19672F81730B165AB6A39A458DE211B45D5CFE7C0BC613E323C3F676349
sha3_384: 04b9c131aa8f7a228e749230e9b0137e6b428efb175a1a410f7d172f25331d5de6b83944808adfd014d6de85ce6081bd
ep_bytes: 558bec6aff681892400068d461400064
timestamp: 2004-01-04 07:51:41

Version Info:

0: [No Data]

Win32.Worm.Shodi.C also known as:

BkavW32.AIDetectMalware
AVGWin32:ShodiD
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Worm.Shodi.C
SkyhighBehavesLike.Win32.Shodi.dh
McAfeeW32/Shodi.worm.d
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Shodi.Win32.6
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 00565c3a1 )
K7GWVirus ( 00565c3a1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITWin32.Shodi.B
SymantecW32.Shodi.C
tehtrisGeneric.Malware
ESET-NOD32Win32/HLLP.Shodi.C
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Virus.Shodi-10002307-0
KasperskyVirus.Win32.HLLP.Shodi.c
BitDefenderWin32.Worm.Shodi.C
NANO-AntivirusVirus.Win32.HLLP.gjnq
AvastWin32:ShodiD
TencentVirus.Win32.Shodi.ka
EmsisoftWin32.Worm.Shodi.C (B)
F-SecureMalware.W32/Shodi.C
DrWebWin32.HLLP.Shohdi
VIPREWin32.Worm.Shodi.C
TrendMicroPE_SHODI.T
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.49d7a1610a244a14
SophosW32/Shodi-I
SentinelOneStatic AI – Malicious PE
JiangminWin32/HLLP.Shodi.d
VaristW32/Thier.WWSJ-0001
AviraW32/Shodi.C
MAXmalware (ai score=82)
Antiy-AVLVirus/Win32.Shodi.a
Kingsoftmalware.kb.a.950
MicrosoftVirus:Win32/Shodi.C
XcitiumWin32.HLLP.Shodi.C@3pzt
ArcabitWin32.Worm.Shodi.C
ZoneAlarmVirus.Win32.HLLP.Shodi.c
GDataWin32.Worm.Shodi.C
GoogleDetected
AhnLab-V3Win32/HLLP.Shodi.X1346
ALYacWin32.Worm.Shodi.C
Cylanceunsafe
PandaW32/HLLP.Shodi.C
TrendMicro-HouseCallPE_SHODI.T
RisingWin32.Shodi.a (CLASSIC)
YandexTrojan.GenAsa!uIynsBP074A
IkarusVirus.Win32.HLLP.Shodi.C
MaxSecureVirus.W32.Shodi.C
FortinetW32/Shodi.C
Cybereasonmalicious.10a244
DeepInstinctMALICIOUS

How to remove Win32.Worm.Shodi.C?

Win32.Worm.Shodi.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment