Spy

Win32/Spy.Zumanek.DM malicious file

Malware Removal

The Win32/Spy.Zumanek.DM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zumanek.DM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Win32/Spy.Zumanek.DM?


File Info:

name: C6615B85898E8F2AAD39.mlw
path: /opt/CAPEv2/storage/binaries/bf791a557b92a7bd04a770f0184caccd3176e103eec554de9e0c4d335d2a4498
crc32: E2AF5556
md5: c6615b85898e8f2aad39ba52b551ef54
sha1: 0f030191cebab389f69a0ec10bbe04bfd4ecd980
sha256: bf791a557b92a7bd04a770f0184caccd3176e103eec554de9e0c4d335d2a4498
sha512: 1cba0d084823a68412cb5bc41ca23ff7a5aea9a94992d214b72da21c685bfeecb0617dbcade97be946dd615890a10a5d19abeae62105361c0ae84ef2ce4a7850
ssdeep: 49152:GbTAexPPxWcyoAK1KMVPfu/cLpFs2EB6lx2e:GYexPlzKQP1K6lx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BCB5CFC536EA8D99E0B512B04EBC4D66482CFF66175D80A705DA3C09CAF19EEA430D7F
sha3_384: 9d5af8717e9e644b98c85667036e334ac0d139a387166aba14fb741bea5ffaefa85ab4035b0e0658e40fa8e48c9d3e0b
ep_bytes: e8433d0000e916feffff6a0c68180379
timestamp: 2019-04-29 09:26:06

Version Info:

0: [No Data]

Win32/Spy.Zumanek.DM also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.c6615b85898e8f2a
CylanceUnsafe
K7AntiVirusSpyware ( 0054c17a1 )
AlibabaTrojanSpy:Win32/Zumanek.93ab57aa
K7GWSpyware ( 0054c17a1 )
BitDefenderThetaGen:NN.ZexaF.34062.n!W@aCqKfffi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Zumanek.DM
ClamAVWin.Trojan.Generic-9857360-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banload.fpdejx
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Sxxp
ComodoMalware@#1abb8yarsywjz
McAfee-GW-EditionBehavesLike.Win32.Backdoor.vc
SophosMal/Generic-S
IkarusTrojan.Win32.Midgare
JiangminTrojanDownloader.Banload.bpdk
AviraHEUR/AGEN.1202102
MicrosoftPWS:Win32/Zbot!ml
AhnLab-V3Malware/Win32.Generic.R264787
McAfeeArtemis!C6615B85898E
MAXmalware (ai score=99)
VBA32Adware.Presenoker
APEXMalicious
RisingTrojan.Generic@ML.100 (RDMK:eEUnjngc8O2UQ+pOCIFHrQ)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zumanek.DJ!tr.spy
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen

How to remove Win32/Spy.Zumanek.DM?

Win32/Spy.Zumanek.DM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment