Categories: Spy

Win32/Spy.Shiz.NCB removal instruction

The Win32/Spy.Shiz.NCB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Shiz.NCB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Spy.Shiz.NCB?


File Info:

name: F004E951D73532D8EE72.mlwpath: /opt/CAPEv2/storage/binaries/b3316a1e6e04258b5f38d34c8e9c30e4b5c6d84a60b9d388a3ce741401547bcacrc32: 42D79458md5: f004e951d73532d8ee72e9701d92b444sha1: c8fe9a2876a5d52e95c45f25505191724e39c21bsha256: b3316a1e6e04258b5f38d34c8e9c30e4b5c6d84a60b9d388a3ce741401547bcasha512: 9b9193ca63ff0545c370bb90f23af581882c1a09545c5fa56ea16ae7a968967fc7ce2458d75301047521c80db76f2f09263b37413fd6035db18669ae066c73a2ssdeep: 6144:VSrJ0lZ9wacHLR8XtrBu83meiQLGTySgO6G8N4zqm8qXe:f7cHyXN3WeONd6XyzS6etype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1774412C382E27DA3E7899A3BA1FEDB512A332D931775D28342D5405F9C6A7C1B442DE0sha3_384: 60789d19f6e369fa80c8db89f76fa233738179a355d58315e0e5d153ce21e40a843fa46ebca4832bd68f26c9ca23c108ep_bytes: c7057021410000000000a17021410033timestamp: 2002-05-26 13:58:43

Version Info:

FileVersion: 1.7.3.3ProductVersion: 3.8.9.7FileDescription: CapsulolenticularCompanyName: ArcaBitLegalCopyright: viperidaeProductName: TalismanistTranslation: 0x0000 0x04b0

Win32/Spy.Shiz.NCB also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zbot.40
ClamAV Win.Packed.Shiz-9987720-0
CAT-QuickHeal PWS.Simda.A
McAfee PWS-Zbot.gen.zf
Cylance unsafe
Zillya Trojan.MultiBanker.Win32.522
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.1d7353
Cyren W32/Shiz.A.gen!Eldorado
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.Shiz.NCB
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.MultiBanker.bgu
BitDefender Gen:Variant.Zbot.40
ViRobot Trojan.Win32.A.Banker.263168.A
Avast Win32:MalOb-IP [Cryp]
Tencent Malware.Win32.Gencirc.117e5456
TACHYON Trojan/W32.Agent.263168.CA
Emsisoft Gen:Variant.Zbot.40 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.PWS.Ibank.300
VIPRE Gen:Variant.Zbot.40
McAfee-GW-Edition BehavesLike.Win32.ZBot.dh
Trapmine malicious.high.ml.score
FireEye Generic.mg.f004e951d73532d8
Sophos Mal/FakeAv-NL
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1O6JGO3
Jiangmin Trojan/Banker.MultiBanker.fj
Avira TR/Dropper.Gen
Antiy-AVL GrayWare/Win32.Shiz.ncb
Arcabit Trojan.Zbot.40
ZoneAlarm Trojan-Banker.Win32.MultiBanker.bgu
Microsoft PWS:Win32/Simda.D
Google Detected
AhnLab-V3 Trojan/Win.Injector.R559234
VBA32 TrojanBanker.MultiBanker
MAX malware (ai score=81)
Malwarebytes Crypt.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
Rising Stealer.Simda!8.132FA (TFE:1:haQz9F6RgJS)
Yandex Trojan.PWS.MultiBanker!zuXQoJST2b8
Ikarus Backdoor.Win32.Shiz
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Shiz.X!tr
BitDefenderTheta Gen:NN.ZexaF.36250.qW2@aCUL75pi
AVG Win32:MalOb-IP [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Spy.Shiz.NCB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago