writeminidump.exe

The executable writeminidump.exe has been detected as malware by 38 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
34fe3ca7fd5085075946bbec8458885b

SHA-1:
a863cc2e2681579bd5d1c8a479806043683fdbd3

SHA-256:
284d3fec79ec80b55e7d5a54b1b5ec3b3c8e350e9c5999f7b257c125cd4ff1aa

Scanner detections:
38 / 68

Status:
File is infected by a Virus

Explanation:
The file is infected by a polymorphic file infector virus.

Analysis date:
4/26/2024 7:03:27 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Win32.Ramnit.N
918

Agnitum Outpost
Win32.Nimnul.Gen.2
7.1.1

AhnLab V3 Security
Win32/Ramnit.N
2014.08.01

Avira AntiVirus
W32/Ramnit.C
7.11.30.172

avast!
Win32:RmnDrp
140617-1

AVG
Win32/Zbot.G
2014.0.3986

Baidu Antivirus
Virus.Win32.Nimnul.$a
4.0.3.14731

Bitdefender
Win32.Ramnit.N
1.0.20.1060

Bkav FE
W32.Tmgrtext.PE
1.3.0.4959

Clam AntiVirus
W32.Ramnit-1
0.98/19168

Comodo Security
Virus.Win32.Ramnit.K
19039

Dr.Web
Win32.Rmnet.8
9.0.1.05190

Emsisoft Anti-Malware
Win32.Ramnit.N
8.14.07.31.06

ESET NOD32
Win32/Ramnit.H virus
7.0.302.0

Fortinet FortiGate
W32/Ramnit.C
7/31/2014

F-Prot
W32/Ramnit.E
4.6.5.141

F-Secure
Win32.Ramnit.N
11.2014-31-07_5

G Data
Win32.Ramnit
14.7.24

IKARUS anti.virus
Virus.Win32.Nimnul
t3scan.1.6.1.0

K7 AntiVirus
Virus
13.182.12911

Kaspersky
Virus.Win32.Nimnul
15.0.0.494

Malwarebytes
Virus.Ramnit
v2014.07.31.06

McAfee
W32/Ramnit.a
5600.7052

Microsoft Security Essentials
Threat.Undefined
1.179.1743.0

MicroWorld eScan
Win32.Ramnit.N
15.0.0.636

NANO AntiVirus
Virus.Win32.Nimnul.bmnup
0.28.2.61148

nProtect
Virus/W32.SpyEye
14.07.31.01

Panda Antivirus
W32/Nimnul.A
14.07.31.06

Qihoo 360 Security
Virus.Win32.Ramnit.A
1.0.0.1015

Quick Heal
W32.Ramnit.BA
7.14.14.00

Rising Antivirus
PE:Win32.Mgr.b!1594784
23.00.65.14729

Sophos
W32/Ramnit-A
4.98

Total Defense
Win32/Ramnit.C
37.0.11092

Trend Micro House Call
PE_RAMNIT.DEN
7.2.212

Trend Micro
PE_RAMNIT.DEN
10.465.31

Vba32 AntiVirus
Virus.Win32.Nimnul.b
3.12.26.3

VIPRE Antivirus
Threat.4732184
31208

ViRobot
Win32.Nimnul.A
2011.4.7.4223

File size:
228.9 KB (234,348 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\Documents and Settings\{user}\Application data\imvuclient\writeminidump.exe

File PE Metadata
Compilation timestamp:
6/26/2014 12:39:45 PM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
10.0

CTPH (ssdeep):
6144:yUUMzRWQDGtqNp0xc4yLjx2uOEMBF+GI0fxWM:yuWQDGtqNdLMuOfXI0f0M

Entry address:
0x25000

Entry point:
60, E8, 00, 00, 00, 00, 5D, 8B, C5, 81, ED, AD, 5E, 01, 20, 2B, 85, 14, 66, 01, 20, 89, 85, 10, 66, 01, 20, B0, 00, 86, 85, 45, 68, 01, 20, 3C, 01, 0F, 85, BC, 01, 00, 00, 83, BD, 40, 67, 01, 20, 00, 74, 33, 83, BD, 44, 67, 01, 20, 00, 74, 2A, 8B, 85, 10, 66, 01, 20, 2B, 85, 40, 67, 01, 20, 8B, 00, 89, 85, 7D, 67, 01, 20, 8B, 85, 10, 66, 01, 20, 2B, 85, 44, 67, 01, 20, 8B, 00, 89, 85, 81, 67, 01, 20, EB, 61, 83, BD, 48, 67, 01, 20, 00, 74, 58, 8B, 85, 10, 66, 01, 20, 2B, 85, 48, 67, 01, 20, FF, 30, 8D, 85...
 
[+]

Entropy:
7.2630

Packer / compiler:
ASPack v1.08.04

Code size:
92 KB (94,208 bytes)

Remove writeminidump.exe - Powered by Reason Core Security