Categories: Spy

Win32/Spy.Shiz.NBX information

The Win32/Spy.Shiz.NBX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Shiz.NBX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32/Spy.Shiz.NBX?


File Info:

name: 3AB6CCCB1EFD57403413.mlwpath: /opt/CAPEv2/storage/binaries/1abc5f332817a41ec17da04dc3f0fd9735f5e5eaa8a83f2cd0f3e78bc8b95acecrc32: 6514873Emd5: 3ab6cccb1efd57403413971324fcee77sha1: cec476d788e5684446a321086f9beb546f158b6dsha256: 1abc5f332817a41ec17da04dc3f0fd9735f5e5eaa8a83f2cd0f3e78bc8b95acesha512: 20de56fdb4780bc057c5bab92e96298af0d61c1c7306e160db73df4bc4cab1425a89b1aecd52c319ae4e8ce51454accc0cd4370c5f283963439e61eea3848139ssdeep: 6144:LVTQySiuxLxeHs/4UvcZSeNH4ikRo6S5W3v71TLnOxV8SyuiNu:5SiieHs/KeoHkzxOxqSyjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10C748E26A4504176E4F4263061FE3A6B2CFD6E6443DC68D33B646E8D68B42E3B1391DFsha3_384: 55e64a14897f212dc3eae63b47f452e988a75b4a2732f31ed7c2d04c53324968ff42c64843159f9a3a685e48f09ffa99ep_bytes: 558bec81ec0801000056576804010000timestamp: 2011-06-01 19:56:15

Version Info:

0: [No Data]

Win32/Spy.Shiz.NBX also known as:

Bkav W32.AIDetect.malware2
Lionic Heuristic.File.Generic.00×1!p
AVG Win32:Shiz-JT [Trj]
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Ransom.Sodinokibi.66
FireEye Generic.mg.3ab6cccb1efd5740
ALYac Gen:Variant.Ransom.Sodinokibi.66
Cylance Unsafe
Zillya Trojan.Shiz.Win32.3460
Sangfor [ARMADILLO V1.71]
K7AntiVirus Spyware ( 00266f561 )
Alibaba Malware:Win32/km_24a84.None
K7GW Spyware ( 00266f561 )
Cybereason malicious.b1efd5
Arcabit Trojan.Ransom.Sodinokibi.66
Cyren W32/Shiz.Y.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Zeus
ESET-NOD32 a variant of Win32/Spy.Shiz.NBX
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Generic-6323528-0
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender Gen:Variant.Ransom.Sodinokibi.66
NANO-Antivirus Trojan.Win32.Ibank.jrjqmo
Avast Win32:Shiz-JT [Trj]
Tencent Malware.Win32.Gencirc.10d09e4b
Ad-Aware Gen:Variant.Ransom.Sodinokibi.66
Sophos Mal/Generic-R + Mal/Emogen-Y
Comodo TrojWare.Win32.Spy.Shiz.AB@6t6eqm
DrWeb Trojan.PWS.Ibank.300
VIPRE Gen:Variant.Ransom.Sodinokibi.66
TrendMicro Possible_KULUOZ-2
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Ransom.Sodinokibi.66 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Generic.ckgw
Avira TR/Hijacker.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.52EB
Microsoft Backdoor:Win32/Simda.gen!B
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Win32.Trojan.Spyshiz.A
Google Detected
AhnLab-V3 Trojan/Win.Simda.R510100
Acronis suspicious
McAfee GenericRXOK-SU!3AB6CCCB1EFD
TACHYON Backdoor/W32.Agent.358912.X
VBA32 BScope.TrojanPSW.Ibank
Malwarebytes Simda.Backdoor.Stealer.DDS
TrendMicro-HouseCall Possible_KULUOZ-2
Rising Backdoor.Generic!8.CE (TFE:3:NyBDuT8PeLE)
Ikarus Backdoor.Win32.Simda
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Shiz.NBX!tr
BitDefenderTheta AI:Packer.F3516CFE1E
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Spy.Shiz.NBX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago