Spy

Win32/Spy.Shiz.NCB removal instruction

Malware Removal

The Win32/Spy.Shiz.NCB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Shiz.NCB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Spy.Shiz.NCB?


File Info:

name: F004E951D73532D8EE72.mlw
path: /opt/CAPEv2/storage/binaries/b3316a1e6e04258b5f38d34c8e9c30e4b5c6d84a60b9d388a3ce741401547bca
crc32: 42D79458
md5: f004e951d73532d8ee72e9701d92b444
sha1: c8fe9a2876a5d52e95c45f25505191724e39c21b
sha256: b3316a1e6e04258b5f38d34c8e9c30e4b5c6d84a60b9d388a3ce741401547bca
sha512: 9b9193ca63ff0545c370bb90f23af581882c1a09545c5fa56ea16ae7a968967fc7ce2458d75301047521c80db76f2f09263b37413fd6035db18669ae066c73a2
ssdeep: 6144:VSrJ0lZ9wacHLR8XtrBu83meiQLGTySgO6G8N4zqm8qXe:f7cHyXN3WeONd6XyzS6e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1774412C382E27DA3E7899A3BA1FEDB512A332D931775D28342D5405F9C6A7C1B442DE0
sha3_384: 60789d19f6e369fa80c8db89f76fa233738179a355d58315e0e5d153ce21e40a843fa46ebca4832bd68f26c9ca23c108
ep_bytes: c7057021410000000000a17021410033
timestamp: 2002-05-26 13:58:43

Version Info:

FileVersion: 1.7.3.3
ProductVersion: 3.8.9.7
FileDescription: Capsulolenticular
CompanyName: ArcaBit
LegalCopyright: viperidae
ProductName: Talismanist
Translation: 0x0000 0x04b0

Win32/Spy.Shiz.NCB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zbot.40
ClamAVWin.Packed.Shiz-9987720-0
CAT-QuickHealPWS.Simda.A
McAfeePWS-Zbot.gen.zf
Cylanceunsafe
ZillyaTrojan.MultiBanker.Win32.522
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1d7353
CyrenW32/Shiz.A.gen!Eldorado
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Shiz.NCB
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.MultiBanker.bgu
BitDefenderGen:Variant.Zbot.40
ViRobotTrojan.Win32.A.Banker.263168.A
AvastWin32:MalOb-IP [Cryp]
TencentMalware.Win32.Gencirc.117e5456
TACHYONTrojan/W32.Agent.263168.CA
EmsisoftGen:Variant.Zbot.40 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Ibank.300
VIPREGen:Variant.Zbot.40
McAfee-GW-EditionBehavesLike.Win32.ZBot.dh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f004e951d73532d8
SophosMal/FakeAv-NL
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1O6JGO3
JiangminTrojan/Banker.MultiBanker.fj
AviraTR/Dropper.Gen
Antiy-AVLGrayWare/Win32.Shiz.ncb
ArcabitTrojan.Zbot.40
ZoneAlarmTrojan-Banker.Win32.MultiBanker.bgu
MicrosoftPWS:Win32/Simda.D
GoogleDetected
AhnLab-V3Trojan/Win.Injector.R559234
VBA32TrojanBanker.MultiBanker
MAXmalware (ai score=81)
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
RisingStealer.Simda!8.132FA (TFE:1:haQz9F6RgJS)
YandexTrojan.PWS.MultiBanker!zuXQoJST2b8
IkarusBackdoor.Win32.Shiz
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Shiz.X!tr
BitDefenderThetaGen:NN.ZexaF.36250.qW2@aCUL75pi
AVGWin32:MalOb-IP [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Spy.Shiz.NCB?

Win32/Spy.Shiz.NCB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment