Spy

Win32/Spy.Shiz.NBX information

Malware Removal

The Win32/Spy.Shiz.NBX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Shiz.NBX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32/Spy.Shiz.NBX?


File Info:

name: 3AB6CCCB1EFD57403413.mlw
path: /opt/CAPEv2/storage/binaries/1abc5f332817a41ec17da04dc3f0fd9735f5e5eaa8a83f2cd0f3e78bc8b95ace
crc32: 6514873E
md5: 3ab6cccb1efd57403413971324fcee77
sha1: cec476d788e5684446a321086f9beb546f158b6d
sha256: 1abc5f332817a41ec17da04dc3f0fd9735f5e5eaa8a83f2cd0f3e78bc8b95ace
sha512: 20de56fdb4780bc057c5bab92e96298af0d61c1c7306e160db73df4bc4cab1425a89b1aecd52c319ae4e8ce51454accc0cd4370c5f283963439e61eea3848139
ssdeep: 6144:LVTQySiuxLxeHs/4UvcZSeNH4ikRo6S5W3v71TLnOxV8SyuiNu:5SiieHs/KeoHkzxOxqSyj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10C748E26A4504176E4F4263061FE3A6B2CFD6E6443DC68D33B646E8D68B42E3B1391DF
sha3_384: 55e64a14897f212dc3eae63b47f452e988a75b4a2732f31ed7c2d04c53324968ff42c64843159f9a3a685e48f09ffa99
ep_bytes: 558bec81ec0801000056576804010000
timestamp: 2011-06-01 19:56:15

Version Info:

0: [No Data]

Win32/Spy.Shiz.NBX also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
AVGWin32:Shiz-JT [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Sodinokibi.66
FireEyeGeneric.mg.3ab6cccb1efd5740
ALYacGen:Variant.Ransom.Sodinokibi.66
CylanceUnsafe
ZillyaTrojan.Shiz.Win32.3460
Sangfor[ARMADILLO V1.71]
K7AntiVirusSpyware ( 00266f561 )
AlibabaMalware:Win32/km_24a84.None
K7GWSpyware ( 00266f561 )
Cybereasonmalicious.b1efd5
ArcabitTrojan.Ransom.Sodinokibi.66
CyrenW32/Shiz.Y.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Zeus
ESET-NOD32a variant of Win32/Spy.Shiz.NBX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generic-6323528-0
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderGen:Variant.Ransom.Sodinokibi.66
NANO-AntivirusTrojan.Win32.Ibank.jrjqmo
AvastWin32:Shiz-JT [Trj]
TencentMalware.Win32.Gencirc.10d09e4b
Ad-AwareGen:Variant.Ransom.Sodinokibi.66
SophosMal/Generic-R + Mal/Emogen-Y
ComodoTrojWare.Win32.Spy.Shiz.AB@6t6eqm
DrWebTrojan.PWS.Ibank.300
VIPREGen:Variant.Ransom.Sodinokibi.66
TrendMicroPossible_KULUOZ-2
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.Sodinokibi.66 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Generic.ckgw
AviraTR/Hijacker.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.52EB
MicrosoftBackdoor:Win32/Simda.gen!B
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan.Spyshiz.A
GoogleDetected
AhnLab-V3Trojan/Win.Simda.R510100
Acronissuspicious
McAfeeGenericRXOK-SU!3AB6CCCB1EFD
TACHYONBackdoor/W32.Agent.358912.X
VBA32BScope.TrojanPSW.Ibank
MalwarebytesSimda.Backdoor.Stealer.DDS
TrendMicro-HouseCallPossible_KULUOZ-2
RisingBackdoor.Generic!8.CE (TFE:3:NyBDuT8PeLE)
IkarusBackdoor.Win32.Simda
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Shiz.NBX!tr
BitDefenderThetaAI:Packer.F3516CFE1E
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Spy.Shiz.NBX?

Win32/Spy.Shiz.NBX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment