Categories: Spy

How to remove “Win32/Spy.Shiz.NCP”?

The Win32/Spy.Shiz.NCP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Shiz.NCP virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (15 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Detects Sunbelt Sandbox through the presence of a file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
dropbox.com
twitter.com
sendspace.com
etrade.com
facebook.com
instagram.com
yandex.ru
github.com
icloud.com
python.org

How to determine Win32/Spy.Shiz.NCP?


File Info:

crc32: B3B4EA77md5: 3e8d5454ac359ad7ec1f6fa0a8f957ecname: 3E8D5454AC359AD7EC1F6FA0A8F957EC.mlwsha1: 9feb92db44a8b31e1f67f8454308780838fdb2f7sha256: 6bc1291c5f95f8ee49ff425f3122af5f8970f114932168574551a28d0f5c240csha512: 061a35002b1fa15e81c589792dcf290218cf2dc647a521a9962f73b5956d140fc5e34332aaded7889980bd677e4d608183cac74694d776544986b798dbb866c1ssdeep: 6144:/y9A7jtorqB7LlFdfaKt2wPVUXCSAjxJOKYC+sSka781R8bRvey9zjwO5MKck+:/CAfW27vBTtwCF3UsP98cUjLtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Shiz.NCP also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0055e3db1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cylance Unsafe
Zillya Trojan.Blocker.Win32.27032
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.b44a8b
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Shiz.NCP
APEX Malicious
Avast FileRepMetagen [Malware]
ClamAV Win.Trojan.Symmi-1047
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Blocker.dpgqjd
Tencent Malware.Win32.Gencirc.10c81dc7
Sophos Mal/Generic-S
Comodo Malware@#910nnglr7g27
BitDefenderTheta Gen:NN.ZexaF.34684.BmW@aeYa9y
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
FireEye Generic.mg.3e8d5454ac359ad7
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Blocker.lxa
Webroot W32.InfoStealer.Zeus
Avira HEUR/AGEN.1126353
eGambit Unsafe.AI_Score_79%
Microsoft Trojan:Win32/Banload.E
AegisLab Trojan.Win32.Blocker.j!c
TACHYON Ransom/W32.Blocker.454656.B
AhnLab-V3 Trojan/Win32.Gen
Acronis suspicious
McAfee Artemis!3E8D5454AC35
MAX malware (ai score=100)
VBA32 Hoax.Blocker
Panda Generic Suspicious
Rising Spyware.Shiz!8.4BA (CLOUD)
Yandex Trojan.Blocker!LPKM0lLuCrs
Ikarus Trojan-Spy.Agent
Fortinet W32/Shiz.NCP!tr.spy
AVG FileRepMetagen [Malware]
Paloalto generic.ml

How to remove Win32/Spy.Shiz.NCP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Fugrafa.312973 information

The Fugrafa.312973 is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Malware.AI.3400803296 malicious file

The Malware.AI.3400803296 is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago

Malware.AI.297176713 malicious file

The Malware.AI.297176713 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32:VB-ADTK [Trj] removal instruction

The Win32:VB-ADTK [Trj] is considered dangerous by lots of security experts. When this infection is…

2 hours ago

What is “Generic.Dacic.94CCEEA9.A.D811194F”?

The Generic.Dacic.94CCEEA9.A.D811194F is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

How to remove “BScope.Adware.Shopper”?

The BScope.Adware.Shopper is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago