Categories: Spy

Win32/Spy.Zumanek.DM malicious file

The Win32/Spy.Zumanek.DM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zumanek.DM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Win32/Spy.Zumanek.DM?


File Info:

name: C6615B85898E8F2AAD39.mlwpath: /opt/CAPEv2/storage/binaries/bf791a557b92a7bd04a770f0184caccd3176e103eec554de9e0c4d335d2a4498crc32: E2AF5556md5: c6615b85898e8f2aad39ba52b551ef54sha1: 0f030191cebab389f69a0ec10bbe04bfd4ecd980sha256: bf791a557b92a7bd04a770f0184caccd3176e103eec554de9e0c4d335d2a4498sha512: 1cba0d084823a68412cb5bc41ca23ff7a5aea9a94992d214b72da21c685bfeecb0617dbcade97be946dd615890a10a5d19abeae62105361c0ae84ef2ce4a7850ssdeep: 49152:GbTAexPPxWcyoAK1KMVPfu/cLpFs2EB6lx2e:GYexPlzKQP1K6lxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BCB5CFC536EA8D99E0B512B04EBC4D66482CFF66175D80A705DA3C09CAF19EEA430D7Fsha3_384: 9d5af8717e9e644b98c85667036e334ac0d139a387166aba14fb741bea5ffaefa85ab4035b0e0658e40fa8e48c9d3e0bep_bytes: e8433d0000e916feffff6a0c68180379timestamp: 2019-04-29 09:26:06

Version Info:

0: [No Data]

Win32/Spy.Zumanek.DM also known as:

Elastic malicious (high confidence)
FireEye Generic.mg.c6615b85898e8f2a
Cylance Unsafe
K7AntiVirus Spyware ( 0054c17a1 )
Alibaba TrojanSpy:Win32/Zumanek.93ab57aa
K7GW Spyware ( 0054c17a1 )
BitDefenderTheta Gen:NN.ZexaF.34062.n!W@aCqKfffi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Zumanek.DM
ClamAV Win.Trojan.Generic-9857360-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Banload.fpdejx
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Generic.Sxxp
Comodo Malware@#1abb8yarsywjz
McAfee-GW-Edition BehavesLike.Win32.Backdoor.vc
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Midgare
Jiangmin TrojanDownloader.Banload.bpdk
Avira HEUR/AGEN.1202102
Microsoft PWS:Win32/Zbot!ml
AhnLab-V3 Malware/Win32.Generic.R264787
McAfee Artemis!C6615B85898E
MAX malware (ai score=99)
VBA32 Adware.Presenoker
APEX Malicious
Rising Trojan.Generic@ML.100 (RDMK:eEUnjngc8O2UQ+pOCIFHrQ)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zumanek.DJ!tr.spy
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen

How to remove Win32/Spy.Zumanek.DM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “Lazy.487114”?

The Lazy.487114 is considered dangerous by lots of security experts. When this infection is active,…

27 seconds ago

Malware.AI.91208316 (file analysis)

The Malware.AI.91208316 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Malware.AI.2014257291 removal guide

The Malware.AI.2014257291 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

About “Trojan.Downloader.Small.ABNE” infection

The Trojan.Downloader.Small.ABNE is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

Barys.121514 removal

The Barys.121514 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Malware.AI.4067706667 information

The Malware.AI.4067706667 is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago