Worm

About “Win32.Worm.Shodi.C” infection

Malware Removal

The Win32.Worm.Shodi.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Shodi.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Shodi.C?


File Info:

name: 2EF68427CC44277FCF66.mlw
path: /opt/CAPEv2/storage/binaries/2058be2d52aeb573fb8346b781570373e97833560feb56caf51a4766ed96ce30
crc32: 852D9A03
md5: 2ef68427cc44277fcf6694318dd92a8e
sha1: 856479743cbbe9f5f0bdd8b71c221d64233a87c1
sha256: 2058be2d52aeb573fb8346b781570373e97833560feb56caf51a4766ed96ce30
sha512: 5f35240bd53ff39e5ea51da092b8d7226f332f096ec317e32061cf01e6bd1d1f9efa7b9faf189c2527d00ae93bd6d17f08f4efb422152e34c140cfca421dc976
ssdeep: 6144:QSdZIPw0gPttR14nIdEYamR4XOyV5R7LUPS0t30JU:GINV+/HmR4BVH7LUt3j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183747C17B79440F9D01AD0798B869626EBB2B4961B3167DF0790876A2F33BE06F3D311
sha3_384: bbf6266e8ecfcaaa50ffbd6c8c3b13ab32e2928933698bb42c84f2c15923944e51290c7b058f8702a73a2ab0599c0380
ep_bytes: 558bec6aff681892400068d461400064
timestamp: 2004-01-04 07:51:41

Version Info:

0: [No Data]

Win32.Worm.Shodi.C also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Shohdi
MicroWorld-eScanWin32.Worm.Shodi.C
SkyhighBehavesLike.Win32.Shodi.fh
McAfeeW32/Shodi.worm.d
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Shodi.Win32.6
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 00565c3a1 )
K7GWVirus ( 00565c3a1 )
Cybereasonmalicious.7cc442
VirITWin32.Shodi.B
SymantecW32.Shodi.C
ESET-NOD32Win32/HLLP.Shodi.C
APEXMalicious
TrendMicro-HouseCallPE_SHODI.T
ClamAVWin.Virus.Shodi-10013707-0
KasperskyVirus.Win32.HLLP.Shodi.c
BitDefenderWin32.Worm.Shodi.C
NANO-AntivirusVirus.Win32.HLLP.gjnq
AvastWin32:ShodiD
TencentVirus.Win32.Shodi.ka
SophosW32/Shodi-I
F-SecureMalware.W32/Shodi.C
VIPREWin32.Worm.Shodi.C
TrendMicroPE_SHODI.T
FireEyeGeneric.mg.2ef68427cc44277f
EmsisoftWin32.Worm.Shodi.C (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
JiangminWin32/HLLP.Shodi.d
GoogleDetected
AviraW32/Shodi.C
VaristW32/Thier.WWSJ-0001
Antiy-AVLVirus/Win32.Shodi.a
Kingsoftmalware.kb.a.958
MicrosoftVirus:Win32/Shodi.C
XcitiumWin32.HLLP.Shodi.C@3pzt
ArcabitWin32.Worm.Shodi.C
ZoneAlarmVirus.Win32.HLLP.Shodi.c
GDataWin32.Worm.Shodi.C
CynetMalicious (score: 100)
AhnLab-V3Win32/HLLP.Shodi.X1346
Acronissuspicious
ALYacWin32.Worm.Shodi.C
Cylanceunsafe
PandaW32/HLLP.Shodi.C
RisingWin32.Shodi.a (CLASSIC)
YandexTrojan.GenAsa!uIynsBP074A
IkarusVirus.Win32.HLLP.Shodi.C
MaxSecureVirus.W32.Shodi.C
FortinetW32/Shodi.C
AVGWin32:ShodiD
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirus:Win/Shodi.HJVOLPWJKNLV

How to remove Win32.Worm.Shodi.C?

Win32.Worm.Shodi.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment