Worm

Win32.Worm.Shodi.C malicious file

Malware Removal

The Win32.Worm.Shodi.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Shodi.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid

How to determine Win32.Worm.Shodi.C?


File Info:

name: B22D8EA2C15D702E2ECE.mlw
path: /opt/CAPEv2/storage/binaries/b54995af941f2628e056185cf0612098849ba744bce7ea8665ece340ac118cab
crc32: FD1BE1BD
md5: b22d8ea2c15d702e2eceb1faca474cd3
sha1: fbf4f3e12697536b4ac00b2503b396a0eb724925
sha256: b54995af941f2628e056185cf0612098849ba744bce7ea8665ece340ac118cab
sha512: a89a2d3b4b5827572925c23bdfcb0ac5441256545c7bb37c104770a75b705a1df9760a65a6f091def7a16a67bfbd9e27a72af5cbf25bf3740299202b67cf3c08
ssdeep: 6144:QSdZIkw0gPtt5SBZZ/9aePr6uIAMDr/10Dy1Omi4zANfBpcQEsyw/vPpbVs4lVt3:GPNdAPPt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A494A41177F81019F2B3ABB2AFFA95658A77BDB64A31D15F1304860E0A31E80DA71737
sha3_384: 665bdab534c9bd334eb00dc08de697d6360da1465ef445de11bcfa99960579d6fcfe4c1e201b49b080c26a53a6f70b28
ep_bytes: 558bec6aff681892400068d461400064
timestamp: 2004-01-04 07:51:41

Version Info:

0: [No Data]

Win32.Worm.Shodi.C also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Worm.Shodi.C
SkyhighBehavesLike.Win32.Shodi.gm
McAfeeW32/Shodi.worm.d
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Shodi.Win32.6
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 00565c3a1 )
K7GWVirus ( 00565c3a1 )
Cybereasonmalicious.2c15d7
VirITWin32.Shodi.B
SymantecW32.Shodi.C
tehtrisGeneric.Malware
ESET-NOD32Win32/HLLP.Shodi.C
APEXMalicious
TrendMicro-HouseCallPE_SHODI.T
ClamAVWin.Virus.Shodi-10013707-0
KasperskyVirus.Win32.HLLP.Shodi.c
BitDefenderWin32.Worm.Shodi.C
NANO-AntivirusVirus.Win32.HLLP.gjnq
AvastWin32:ShodiD
TencentVirus.Win32.Shodi.ka
EmsisoftWin32.Worm.Shodi.C (B)
F-SecureMalware.W32/Shodi.C
DrWebWin32.HLLP.Shohdi
VIPREWin32.Worm.Shodi.C
TrendMicroPE_SHODI.T
FireEyeGeneric.mg.b22d8ea2c15d702e
SophosW32/Shodi-I
SentinelOneStatic AI – Malicious PE
JiangminWin32/HLLP.Shodi.d
VaristW32/Thier.WWSJ-0001
AviraW32/Shodi.C
MAXmalware (ai score=86)
Antiy-AVLVirus/Win32.Shodi.a
Kingsoftmalware.kb.a.865
MicrosoftVirus:Win32/Shodi.C
XcitiumWin32.HLLP.Shodi.C@3pzt
ArcabitWin32.Worm.Shodi.C
ZoneAlarmVirus.Win32.HLLP.Shodi.c
GDataWin32.Worm.Shodi.C
CynetMalicious (score: 100)
AhnLab-V3Win32/HLLP.Shodi.X1346
ALYacWin32.Worm.Shodi.C
GoogleDetected
Cylanceunsafe
PandaW32/HLLP.Shodi.C
RisingWin32.Shodi.a (CLASSIC)
YandexTrojan.GenAsa!uIynsBP074A
IkarusVirus.Win32.HLLP.Shodi.C
MaxSecureVirus.W32.Shodi.C
FortinetW32/Shodi.C
AVGWin32:ShodiD
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32.Worm.Shodi.C?

Win32.Worm.Shodi.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment