Spy

Win32/Spy.Shiz.NCR removal tips

Malware Removal

The Win32/Spy.Shiz.NCR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Shiz.NCR virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Win32/Spy.Shiz.NCR?


File Info:

crc32: 61C570A6
md5: ba74fd07793038f4289f973eade45bec
name: BA74FD07793038F4289F973EADE45BEC.mlw
sha1: 78c29ef9b539dc7d67997f4be8ecb1d325b97933
sha256: ea4f776e1b9ae4edad2f32461158d24420ee70fc08c6fbf6a73ec1c0ee1645af
sha512: 1604d8c95765590f838df0b5a1563c454b6d3a4c1032ed70edf251ae5e0c27dfff2a4ba7685ff3415c3641558c6dd290aabc2d18de0e5a87b22df511a963fb8d
ssdeep: 6144:G6p2sSxTrGvsFUejWyZr3hPswa1TZjxzFa:GwaTbFUe5Zrxw3Za
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Win32/Spy.Shiz.NCR also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Hematite.C
FireEyeGeneric.mg.ba74fd07793038f4
CAT-QuickHealTrojan.Shifu
ALYacWin32.Hematite.C
MalwarebytesSimda.Backdoor.Stealer.DDS
VIPRETrojan.Win32.Generic!BT
SangforWin.Malware.Shifu-6804440-0
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderWin32.Hematite.C
K7GWSpyware ( 005228cb1 )
K7AntiVirusSpyware ( 005228cb1 )
CyrenW32/S-7a16e605!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Shifu-B [Trj]
ClamAVWin.Trojan.Shifu-6330434-1
KasperskyTrojan-Banker.Win32.Shifu.eph
NANO-AntivirusTrojan.Win32.Shiz.dvsrfy
ViRobotTrojan.Win32.Agent.168448.U
RisingRansom.Blocker!8.12A (TFE:dGZlOgLaeyYIjEMjGQ)
Ad-AwareWin32.Hematite.C
TACHYONTrojan/W32.Agent.205646.B
SophosML/PE-A + Troj/Shifu-I
ComodoTrojWare.Win32.Spy.Shiz.NCA@8m98i8
MaxSecureTrojan.Malware.300983.susgen
DrWebTrojan.MulDrop7.20629
ZillyaTrojan.Shifu.Win32.360
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftWin32.Hematite.C (B)
IkarusTrojan-Banker.ShiFu
JiangminTrojan.Yakes.akc
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.TSGeneric
GridinsoftTrojan.Win32.Packed.bot!s1
ArcabitWin32.Hematite.C
ZoneAlarmTrojan-Banker.Win32.Shifu.eph
GDataWin32.Trojan-Spy.Shiz.D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Shifu.C2756321
Acronissuspicious
McAfeeGenericRXGM-ZQ!BA74FD077930
MAXmalware (ai score=85)
VBA32TrojanBanker.Shifu
PandaTrj/Genetic.gen
ZonerTrojan.Win32.75090
ESET-NOD32Win32/Spy.Shiz.NCR
TencentMalware.Win32.Gencirc.10b0cf32
YandexTrojan.Agent!qZOi9rjqwEc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_95%
FortinetW32/Generic.AC.42C3E4
BitDefenderThetaAI:Packer.8F8C955B1F
AVGWin32:Shifu-B [Trj]
Cybereasonmalicious.779303
Qihoo-360HEUR/QVM19.1.8E5B.Malware.Gen

How to remove Win32/Spy.Shiz.NCR?

Win32/Spy.Shiz.NCR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment