Spy

How to remove “Win32/Spy.Shiz.NCP”?

Malware Removal

The Win32/Spy.Shiz.NCP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Shiz.NCP virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (15 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Detects Sunbelt Sandbox through the presence of a file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
dropbox.com
twitter.com
sendspace.com
etrade.com
facebook.com
instagram.com
yandex.ru
github.com
icloud.com
python.org

How to determine Win32/Spy.Shiz.NCP?


File Info:

crc32: B3B4EA77
md5: 3e8d5454ac359ad7ec1f6fa0a8f957ec
name: 3E8D5454AC359AD7EC1F6FA0A8F957EC.mlw
sha1: 9feb92db44a8b31e1f67f8454308780838fdb2f7
sha256: 6bc1291c5f95f8ee49ff425f3122af5f8970f114932168574551a28d0f5c240c
sha512: 061a35002b1fa15e81c589792dcf290218cf2dc647a521a9962f73b5956d140fc5e34332aaded7889980bd677e4d608183cac74694d776544986b798dbb866c1
ssdeep: 6144:/y9A7jtorqB7LlFdfaKt2wPVUXCSAjxJOKYC+sSka781R8bRvey9zjwO5MKck+:/CAfW27vBTtwCF3UsP98cUjL
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Shiz.NCP also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.27032
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.b44a8b
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Shiz.NCP
APEXMalicious
AvastFileRepMetagen [Malware]
ClamAVWin.Trojan.Symmi-1047
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Blocker.dpgqjd
TencentMalware.Win32.Gencirc.10c81dc7
SophosMal/Generic-S
ComodoMalware@#910nnglr7g27
BitDefenderThetaGen:NN.ZexaF.34684.BmW@aeYa9y
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.3e8d5454ac359ad7
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Blocker.lxa
WebrootW32.InfoStealer.Zeus
AviraHEUR/AGEN.1126353
eGambitUnsafe.AI_Score_79%
MicrosoftTrojan:Win32/Banload.E
AegisLabTrojan.Win32.Blocker.j!c
TACHYONRansom/W32.Blocker.454656.B
AhnLab-V3Trojan/Win32.Gen
Acronissuspicious
McAfeeArtemis!3E8D5454AC35
MAXmalware (ai score=100)
VBA32Hoax.Blocker
PandaGeneric Suspicious
RisingSpyware.Shiz!8.4BA (CLOUD)
YandexTrojan.Blocker!LPKM0lLuCrs
IkarusTrojan-Spy.Agent
FortinetW32/Shiz.NCP!tr.spy
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Win32/Spy.Shiz.NCP?

Win32/Spy.Shiz.NCP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment