Analysis

  • max time kernel
    121s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-02-2024 20:13

General

  • Target

    winamp_latest_full.exe

  • Size

    12.4MB

  • MD5

    39b72e2cbf2fb8da961538de3e892eba

  • SHA1

    237ce8611cb8e2ede8a5d6b982597f7e93b2cd81

  • SHA256

    fa09d24d7481dbdfc1cff6aaa92d2aec908e037a22a02346f6feeee5d6ba688e

  • SHA512

    36e8b9d759d960390e8f1b4ac420d591204cb95a776be668db365c453cb702cadee9b34c03779044fdc04c2d2929ac542e01bba50094f8352e2724a082611b59

  • SSDEEP

    393216:udNH1gz1+ZUUG9NWpHYV6ohIBfqHts7UU2wP3:udZk1vUG964V6ysUs7U/u3

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winamp_latest_full.exe
    "C:\Users\Admin\AppData\Local\Temp\winamp_latest_full.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Program Files (x86)\Winamp\elevator.exe
      "C:\Program Files (x86)\Winamp\elevator.exe" /RegServer
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:3004
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule name="Winamp" dir=in program="C:\Program Files (x86)\Winamp\winamp.exe" profile=private,public protocol=TCP new action=allow enable=yes
      2⤵
      • Modifies Windows Firewall
      PID:1868
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="Winamp" dir=in action=allow program="C:\Program Files (x86)\Winamp\winamp.exe" enable=yes profile=private,public protocol=TCP
      2⤵
      • Modifies Windows Firewall
      PID:2876
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram program="C:\Program Files (x86)\Winamp\winamp.exe" name="Winamp" mode=ENABLE scope=ALL profile=ALL
      2⤵
      • Modifies Windows Firewall
      PID:584
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule name="Winamp" dir=in program="C:\Program Files (x86)\Winamp\winamp.exe" profile=private,public protocol=UDP new action=allow enable=yes
      2⤵
      • Modifies Windows Firewall
      PID:908
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="Winamp" dir=in action=allow program="C:\Program Files (x86)\Winamp\winamp.exe" enable=yes profile=private,public protocol=UDP
      2⤵
      • Modifies Windows Firewall
      PID:1984
    • C:\Windows\SysWOW64\ping.exe
      ping -n 1 -w 400 www.google.com
      2⤵
      • Runs ping.exe
      PID:1440
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\nst6F87.tmp\SHELLD~1.DLL,RunDll_ShellExecute "open" "C:\Program Files (x86)\Winamp\winamp.exe" "/NEW /REG=S" "C:\Program Files (x86)\Winamp" 1
      2⤵
      • Loads dropped DLL
      PID:1064
  • C:\Program Files (x86)\Winamp\winamp.exe
    "C:\Program Files (x86)\Winamp\winamp.exe" /NEW /REG=S
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1656
  • C:\Program Files (x86)\Winamp\winamp.exe
    "C:\Program Files (x86)\Winamp\winamp.exe"
    1⤵
    • Executes dropped EXE
    PID:1420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Winamp\Components\ssdp.w6c

    Filesize

    31KB

    MD5

    80e53207d1f5f684b098bf70b66c34b1

    SHA1

    848367ff79a68319c9211abfae289a3802a809f6

    SHA256

    dd55372e906699c3e35f02313736f74a13d1e526d0b9620cadb70d57e530af63

    SHA512

    cd7e0b59a2eb0ccf164e958e758d53646dd6a229a67cb37e2d524fb36d19116117b7390a368bc47043faf407d788e839aee20f501b7c90d367515acdf65690ac

  • C:\Program Files (x86)\Winamp\Plugins\gen_crasher.dll

    Filesize

    57KB

    MD5

    e52a7ef27aa85d2d763a47a0e3d0ec49

    SHA1

    918c0487e0798e9f16a2c8cab659b113eca57f65

    SHA256

    7c2d2c9db724b7ac4fa17b871c741182be0dab51f89b75a8d114d9d6d95b09fc

    SHA512

    7fd1bb7e2edb029b2853d64e5443213d0d8abb1aa97bf5c92ebde1ee3a42248867b998a89da657cd140fa68e98a1b961647362b049bac494f0a4032fe9024cc8

  • C:\Program Files (x86)\Winamp\Shared\jnetlib.dll

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Program Files (x86)\Winamp\Shared\jnetlib.dll

    Filesize

    1.3MB

    MD5

    6fc80d872aaa5a1c7e5ed1dd1513141e

    SHA1

    dea7637b8029460545c495ad30273d1bb2f5eda1

    SHA256

    a05f68a53852dce255accab96302f3b98bc039735810fc34c70954edf33f1bd9

    SHA512

    ecc750b3b41ad42d7b78566be9ecfacb77afa473dd18a3d2f9a38645356ecd42150a64fe47028b585128aeaece7ca725147205057ffad6b59c9e789952d51131

  • C:\Program Files (x86)\Winamp\Shared\nde.dll

    Filesize

    85KB

    MD5

    7ef49a648488189e84785031e5233980

    SHA1

    fcdb8d02a04a664afbc901aef516d4bde9cc48f3

    SHA256

    1f856e87de95f73f6e7848473c62cb9868ec70a0d01686f56a9bbedceb89170f

    SHA512

    98c379ec0e538e7d92c93d374b4b3f7da8c282a4b4865c82b1626abccadfb5d13b458d15af6260ec8d644e9d2a8ab596f270f274bfe61e289bd5a9e37e424b02

  • C:\Program Files (x86)\Winamp\Shared\nsutil.dll

    Filesize

    420KB

    MD5

    0e87445c382776b590b6898ec3e4e0f4

    SHA1

    5770be505b48c73bd5fabd108c21c6728efb570e

    SHA256

    cd614597bd78bcfdb3d9d5dd1f7462a85d5a1f4b01ac479666d9b1516bccf137

    SHA512

    c9da42f43c922406f06b90763ad6302053e9a4d8eb00fb1c74f652aacc5a43eb9b1c713c8130b6c009222db4fce3ba662408749928316f1fe65dea847cff092f

  • C:\Program Files (x86)\Winamp\Shared\nxlite.dll

    Filesize

    78KB

    MD5

    0eb8f691e53a5ecf93b14d8d6c72e6ce

    SHA1

    2b40b27c1668791a146978e861005bc9095a66a1

    SHA256

    7cd7679b154f7d40f22d37b02e8aed2a694a2c23c997ba1cd1e4ead21164939e

    SHA512

    9efc89c2512e4bac51142ad3e34e10755ded7b055d93eb44a44abb7f4ef0822e4eab039237d7238cce007f56a447e1986de13febb0623839b7c065a4b1377367

  • C:\Program Files (x86)\Winamp\System\f263.w5s

    Filesize

    45KB

    MD5

    56f562aa73a4c3bfc542c43f27e62275

    SHA1

    d5f4f448d58789b7140e06d7d401073931db9612

    SHA256

    1b18b6a3c03eb26eb89a2c5f0e552090a7073fe6db553622005081cc12b20bdc

    SHA512

    13da391b91d52197fd68c8a9f86db4a0ba0a60d3da7a95f7de0366d7e9309492c0a676482075aa561cde1baebfba1d8e32f390cfdbc9a456d55983207f10739d

  • C:\Program Files (x86)\Winamp\System\gif.w5s

    Filesize

    35KB

    MD5

    7f85166b45e3835e9fe933408795b1dd

    SHA1

    65c400fb3528c64f2e85d651f7dcad3acda0e95a

    SHA256

    43f9cb8257a7f482f9039e8c4b86b15b5d5d03061e647ce75e2a95cd7386aede

    SHA512

    d5009021d2a208eb51754a1ca77cb591b9618a7cd577bde5551d2a3133ad3a4271cf46cb8362109652c9ae10d3f2abcbc2029d9e9c35c0caff151095778dbcd3

  • C:\Program Files (x86)\Winamp\System\h264.w5s

    Filesize

    45KB

    MD5

    66f906268252787285b860f8dc0cd68b

    SHA1

    adbb65e3e28438896cb97fa1aa7a48e41eba44b4

    SHA256

    2141213600d7d2c9a12d98a324c8381ab7be8792ba57b7b6e68770adb1f40813

    SHA512

    0be66230cdb767d9c0b2e91503160a3be43b036e653da68ca748d103346cd121ca29890dd9fa986cdb61ffd7815633ec85a6dd4a322c31f9783ef0ab34f64f0f

  • C:\Program Files (x86)\Winamp\System\mp4v.w5s

    Filesize

    33KB

    MD5

    90deb000f1b15d12fcdccbb2700148b2

    SHA1

    c6f4ec45dcd849034858dc52f4e4f7a5fb56b0ae

    SHA256

    54630e2082c0200737951b4889e4dc1b78c0953b8938613b4ceda76e2e7f8f05

    SHA512

    3adb3673de921650788eefd1dc060c4a28298b1799a5a689c8f5c141f383d611165fcc56292704ca0119c252c00cec3c8bc5c022463e1f50a3060ad8979ad873

  • C:\Program Files (x86)\Winamp\System\wasabi2.w5s

    Filesize

    51KB

    MD5

    e64e27195d6c298276d518c3bdbfdc9e

    SHA1

    ecb372039808d0d4aad7a5594e71ccc36291f124

    SHA256

    2fcefbca651857ec1eddbc3e582bc5aec40277dd4c00118290ac934a4a6eb09c

    SHA512

    9139052d756c1553196c3d00fb534fd33fcdddde3e4e6292af9a6acc9eb2dc6fb48b47db2e3f25a59852ce68d1dbda05ffcabed777471ba9c2de8964156e8346

  • C:\Program Files (x86)\Winamp\paths.ini

    Filesize

    30B

    MD5

    8ad85a252352aa655f18d1b9300667b1

    SHA1

    5d2939f3b6c29739303f2caa4560d1f5376309c6

    SHA256

    fb7293e289aa918d2cbc3c362cea48dd061b0e12616924460466f26df28ff05c

    SHA512

    aa3c14551846a2a89b7c4ecbb9ac63e3c83501de5e088634c77e92ffd068a0aa547ad5c0d06890b553469013ff0de0dfe2058de86677966ace9c4d0b8c7b5525

  • C:\Users\Admin\AppData\Local\Temp\nst6F87.tmp\SHELLD~1.DLL

    Filesize

    4KB

    MD5

    9c266c2dc7eca5bcab2d8df4990e0c1f

    SHA1

    662da3d9ca18aacdbaef884065fbfffdfacfabfa

    SHA256

    ea7800b89e49e7d7214c1405b4906f366096dfadff28d0732acb90ab2e9a99bd

    SHA512

    e9318db79b02df6b3b72ed16c5d70e4b46bab71f31544ce0323cd6dae739be1948a9d3a468977d703576d7f33580e3be5d1d1ace1fb29cee9dfe325c6e828139

  • C:\Users\Admin\AppData\Local\Temp\nst6F87.tmp\install.ini

    Filesize

    1KB

    MD5

    3f9397f98604fc42bc4d6da197cdbd33

    SHA1

    94dd7e43f71724b5ed11763dd2c8f9c2f05506fe

    SHA256

    aba27e4b795e9dd514492fd884ebcc0daa3649d52a2ca179ccb04069478411e5

    SHA512

    30c92357add0917cb182177dc0ab3a5711a8abbeed0c5e99371c96b95851113a06c5f61b6110ab03256bb57c8f9a233dcb96d01b8aab7b316e60a755cc13e16c

  • C:\Users\Admin\AppData\Local\Temp\nst6F87.tmp\install.ini

    Filesize

    26B

    MD5

    385081d5feee87a4ed1a6e5dcee85f36

    SHA1

    8517162855b477e5498e95ff2e82584ef06d5c6d

    SHA256

    bdc6fb93206c1e7a590f2d4e97d0dab7d3badaf8b4e1a7b8487e9cf59f05eddc

    SHA512

    52bcb1cdae8abbe4b14ff85b57e03426d61e5cb25b1535a827af526ec66c00ae0a327b187cd10279cf18c379c912d3e478ef9966bb497a8b626824fe32d1093f

  • C:\Users\Admin\AppData\Local\Temp\nst6F87.tmp\modern-wizard.bmp

    Filesize

    150KB

    MD5

    2d63e33fa1cf672338a22c88fa45e6a0

    SHA1

    86c510009d6c71d05eb2707fe6a10039df525192

    SHA256

    7ae875cfcb6e3b1f4a06460fbda99d8014dc4674ee256b0b79ec656777c7e292

    SHA512

    d42a7401c1d0d77d517d2f8086286bd6cf487cf5400cd8b8d720bcaf15149727751677f444fd9a8e340072deabad51347956894c1c034dd81df793b3b8087252

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\feedback.ini

    Filesize

    272B

    MD5

    aafdceee30306c817e3f46bb665bc61a

    SHA1

    b7ce2bfd4ead219850e4fbef1ce976e04ff4942a

    SHA256

    5eb88cdf08bc967d8be8d7ad40ebaae1a267e32b32e73a7e92140641eef380aa

    SHA512

    fd9e60d123df8f7f8c98826998e8294d9021037c261282f775b66a19e4744afe0688f306d2a4c833e09c26ae37edd858471b92078890dd8bd13aa4577daddff4

  • C:\Users\Admin\AppData\Roaming\Winamp\Winamp.ini

    Filesize

    237B

    MD5

    d82bebf2fe2519b17520980e5c1afeaa

    SHA1

    a641366b7825b943ae8fb6f8b6c61f94c56c1c23

    SHA256

    ab3985dd5094e8a443d56db57578f52b4b5211b7c5ca72881971cdce0c52bbd5

    SHA512

    77ef3c498241992e269f5c6228b8d0d8bbf46291e4b2f23a723a6cf5f35b000e8387ad2d22dc30947aad707b14ea00930fe1965374a3789b362711d7f908abbe

  • C:\Users\Admin\AppData\Roaming\Winamp\Winamp.q1

    Filesize

    4KB

    MD5

    d24f1b829d1bd197e157b12d19c220e9

    SHA1

    555274f63e5b6ddbbd548179754fd0b2cbddf888

    SHA256

    58065811d8e881a5087af0c9a44d2baaa9628dc3cd1b1847533dad2c35a02cf8

    SHA512

    55c5c6bc1c466eebde84b98e024d774711bc1f1e32b28842d77eaea93dc030878e74012ea48179925313490b7c77d07383213ebb63d691228d2333e4217b33fc

  • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

    Filesize

    277B

    MD5

    bc1a6e48d103c910b8a4230ab53f9182

    SHA1

    f92f3f5fbc5dcfba2da5b1378711478782b140ad

    SHA256

    fe7c503e36376434fa8b91b26fe2771ba8ff67dcca71dcaa832ced7c939cc367

    SHA512

    6feccaf158780acd9b92c65885d2126439ad8fa09bd5eb9feba4a9c9ac29b56492f0e142c00c82015bf52821fa5da6b6f1236ddd3934e20ffd0f8577b362d929

  • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

    Filesize

    292B

    MD5

    31f343b0201d961a70aa18ccdcb23404

    SHA1

    f3b4c689410fc713bc1602e3b973c9133aec5090

    SHA256

    15e3f8e03ed94fe471c3604bfab31a8fb0be7d1b0e68392b86b07d81462d5877

    SHA512

    23bc09a625f7fe307c98eb25810f7363bed72b270bd9c4309bc3ec228a8d0c47d48bc6078bdc9c36b30da45841e4fc3fbf542688532d1657a576132e19e71202

  • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

    Filesize

    300B

    MD5

    f36b6c5d44f3689ed5a48dd57d5ba068

    SHA1

    08db1bd60cf9004a13d386f7c6c7d7f78fdc29c4

    SHA256

    dbb4000dfadde6203ab61b8c40ad3613cc7f04b8cd7782385b35f8958b74ee35

    SHA512

    490374a34ebad423d81f535477ddb204642804ec78c26edba4d62a26ac67d3a6cf481c8262c0517c307179a96bd8b470c3bfd1993285c641c07c9bc73badd0e6

  • \Program Files (x86)\Winamp\Elevator.exe

    Filesize

    97KB

    MD5

    59803a5bb88b88a6d83342eeb3816ad9

    SHA1

    cafa43cacd584deb0d54ac31ae9030f90455c6b7

    SHA256

    a8e9655510906994fdef3993bebabf0a5e0b6604f02c0ccc28fd31be3aa684bf

    SHA512

    85038570bb2fb39e7ee8994ccb3f8f9203c0d8360fea889d238c13b3b49a7ab85488edd01d3ec7e37288ffbd0db7e84cfe0353e199289a854311d27990cb9eea

  • \Program Files (x86)\Winamp\Shared\ElevatorPS.dll

    Filesize

    23KB

    MD5

    7606a37c850c2ce121e74f09a131b9dc

    SHA1

    0c30b33ec6af5f9a0c32bb09d21d9739614ca863

    SHA256

    f3726029b19b5eb9e4a6ff2128bcdb945bfcc81c783cbfb6a087a973d9e002bb

    SHA512

    ed984e39cffac82d9f919ebd5d0dc05fcd3c487244d6a54964892d1be9670e5d5531ab6c0cab74ccf8bb0a9b59e8775f0aaedacc877d24cb70e51e33def30ae7

  • \Program Files (x86)\Winamp\Shared\jnetlib.dll

    Filesize

    960KB

    MD5

    942c800fdb1661a28a656d83a6f1bb8b

    SHA1

    11c3046083aefaa9499f2ef02842b69b3b09fc8f

    SHA256

    946494338cf2abcc25cbec4901106502e708bd1d10db0edda3411d501d486aa7

    SHA512

    34e8f357168d8526d75cfdc5010a5e0354092534727210d107611104196e31f865fd46176d196d18fd7c9b68dcf6a14d5304ff3513c1519315aa7ec3faa10a03

  • \Program Files (x86)\Winamp\Shared\libmp4v2.dll

    Filesize

    196KB

    MD5

    94ac898b7a10067e78d714849b5742a5

    SHA1

    9f6a171c27f1bf34f6d005879891ebf67e6cb283

    SHA256

    0dd4c133afdfe6f2e6d5e00ef7fd5494da1eb7cf7e2c5d9832803e90af9d75e8

    SHA512

    87cc90a0144e534a601467c02865573fd537ecc05c9154a38eaf00d2b2e5ae605a420c08b41df8c8638041e2c364aeb7d566f3074717388d51d361e95911fb77

  • \Program Files (x86)\Winamp\System\aacdec.w5s

    Filesize

    37KB

    MD5

    3f22364b04bdd95b5bb6193c993049ca

    SHA1

    fdf195aeb9c9b624f766cb9a11bc0d8e1f20d5d9

    SHA256

    772373cbb9e6da051368248bb8a73e11ae7aa232860861933b92e97d15c305ec

    SHA512

    04aceef8ad8fc0823183e9e187ab65f69c7a435bb6d69542cbb7e1208ec11ff8f1fff09ddd6e3f0d0a9246c8b42faba4b2f009bc4368742ef0b8b042bd6c1382

  • \Program Files (x86)\Winamp\System\adpcm.w5s

    Filesize

    30KB

    MD5

    63fbcc000aa4d0d75c569e4279eb29bf

    SHA1

    4e5909b204e7b383981104bd2b2b4a68f392374c

    SHA256

    d454db3897b4b7e85110875999a6c4594e875b3b86644e71661884296cdc5217

    SHA512

    286a6c2a1566734ac9438656053b85bbfd1c4a842ff3fc70e58e2fe2a661de96c3ecdfc09908756125a24016c255ec97e821cfb77c029bb9379fc217d21c02c7

  • \Program Files (x86)\Winamp\System\alac.w5s

    Filesize

    36KB

    MD5

    9cd27176dfd77f682b074bf9dac1736a

    SHA1

    e82e2910c2b3451637a03d21ecb61f6f1de49559

    SHA256

    8df472ca07447a30326107dc21f5fd5448a62a71d5c53a6fc87cecf77fcc4e44

    SHA512

    c142e23739cc8797634072cd0912080a22c83ca0feddf7514ab2e031008c411de118ca8e1127601031b5ab8c5eb215f5a8fb5523a92498c727ed122601519372

  • \Program Files (x86)\Winamp\System\albumart.w5s

    Filesize

    38KB

    MD5

    d7af4c04092842e5b4994ebed8bd05ca

    SHA1

    391add7a9bb2fe52da52e436b8f9c3c4546ab9d3

    SHA256

    c68698231754f25e069ca761d497b3c683f8166a81da076d33fc6d7489ac3769

    SHA512

    d02ca853abf9006c5760fc9e447633201c1d3e00b997aa75eaece259b42ff2dfa3cd4e63a87e4ecce97ccf45e2d2c0dff90d3f310d4e53de9d4d1cf32fa8b4ff

  • \Program Files (x86)\Winamp\System\bmp.w5s

    Filesize

    56KB

    MD5

    076b8084cb144b8e395dea3d3191a414

    SHA1

    72015b308c80a5955e68d256748af263c5edeecd

    SHA256

    91a1c75cd2a4cdc4a19f15e8061084ddbd9cf0fb2b03cad6d85b568254f58585

    SHA512

    7b960d176780e558e152c33a0897dd4f3aa5e3fe8fbfcc64eaf73785f53edcb96ff2143b2ca58499c98ac20f6c4484e6110b1880f2cf84cc5902a4607d505eea

  • \Program Files (x86)\Winamp\System\devices.w5s

    Filesize

    51KB

    MD5

    86f1ec62db6e736f27d9a2732115f81e

    SHA1

    79a3e2f46db95b55e2c7afa5411dbdb9ba92285a

    SHA256

    a3df6c40e8cf6f2765cd1bc446bb16aae858407656c7239b920d0dedd135d049

    SHA512

    5f00a464e77da7dc731e41ab29215251355a71552de99c88e8e4b294890f2837f9008ee14be3fb1c2eade3ff3917172a8ced997852813c4c834ffb8fa758daf1

  • \Program Files (x86)\Winamp\System\filereader.w5s

    Filesize

    30KB

    MD5

    05fe16de167a516089ef3e96ad03f77d

    SHA1

    c64357d9bfc7398110024cb13860d23d136b3a03

    SHA256

    47ae2faa3fd9a92df816e43fe36dee412a1a95adc9c547f2bf4b54a3d1fb024c

    SHA512

    ad038ec5006bd3b8abf6a81ec851096fcc6a480fdbbff6c1f5271b8dc734c047b746521ee2ddf66ae4f914c943ab1db225b05b84481917f5f5b5f8808614f491

  • \Program Files (x86)\Winamp\System\jpeg.w5s

    Filesize

    251KB

    MD5

    27b80a94170e65b0c9dcfb197c17476e

    SHA1

    15c01f7833bd5383e6ef7bb2a5d46df67c338593

    SHA256

    df87f5df936c9da4ad87a50754bf42dd63dd58ebaf7cfa230ec3b6f5e111e0b7

    SHA512

    0ca7080b4f23ba1e120e9eb641931f50c71528e3a083f67f0252a6fb2ccc4a660dfbe8db99125fc271a81fd449d526d5e0c015b91d304f92049e714c3bbffe54

  • \Program Files (x86)\Winamp\System\mp3.w5s

    Filesize

    254KB

    MD5

    dc512563b8bb0545b7420500d4d11af3

    SHA1

    74f4eae887e33590cf24760e16e05a1ff4b73562

    SHA256

    59f8c48f9130bd4fc475d2f3cac9700a550fbcb1cf346955777535e9ee61a9be

    SHA512

    5940b675685103bec5eb7d752da6a6c65f52ed50b4c93f69e4a58a33d33736cbf40e3fac7aef443797143439165463d5a0c26c944bf278381616f73cdba28d4b

  • \Program Files (x86)\Winamp\winamp.exe

    Filesize

    2.3MB

    MD5

    ebebc6e8f41e6c04dd661a14761d75d9

    SHA1

    9762e726a682f54bd9606bf08867a6206a1a39f7

    SHA256

    addf561fcdc496c1318ddc3586352aa7f6c1feb684a9e8ffa285409beac5b446

    SHA512

    9493e6576fe94e4ee8aacbf10389acc21a0298eea07217c53fbfe6b87ba2dd010c9f0081c5574ac3e896720e7e9b4683adb2dcaba4231c6a9fbb738181081c3e

  • \Users\Admin\AppData\Local\Temp\nst6F87.tmp\Dialer.dll

    Filesize

    3KB

    MD5

    adea8024c99d7802fa3c9e5d34877aad

    SHA1

    4e015a5be3e668aa3e9758370413f2bb8ec5ad1a

    SHA256

    242b6aeb759e31b64e014e3df6b5c478fb309d56b4df8cdb59b2cd03bfa77db2

    SHA512

    717a9f08842e96e9395fe8fff19138d7e599e3dd4f44b7b55d9be86211f20cd89a1d315df1f241afc52456da738623401ee721b17e9fd5949fe1decfc1b2819d

  • \Users\Admin\AppData\Local\Temp\nst6F87.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    68b287f4067ba013e34a1339afdb1ea8

    SHA1

    45ad585b3cc8e5a6af7b68f5d8269c97992130b3

    SHA256

    18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

    SHA512

    06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

  • \Users\Admin\AppData\Local\Temp\nst6F87.tmp\System.dll

    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • \Users\Admin\AppData\Local\Temp\nst6F87.tmp\execDos.dll

    Filesize

    5KB

    MD5

    0deb397ca1e716bb7b15e1754e52b2ac

    SHA1

    fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

    SHA256

    720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

    SHA512

    507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

  • \Users\Admin\AppData\Local\Temp\nst6F87.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    6c3f8c94d0727894d706940a8a980543

    SHA1

    0d1bcad901be377f38d579aafc0c41c0ef8dcefd

    SHA256

    56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

    SHA512

    2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

  • \Users\Admin\AppData\Local\Temp\nst6F87.tmp\nsExec.dll

    Filesize

    7KB

    MD5

    675c4948e1efc929edcabfe67148eddd

    SHA1

    f5bdd2c4329ed2732ecfe3423c3cc482606eb28e

    SHA256

    1076ca39c449ed1a968021b76ef31f22a5692dfafeea29460e8d970a63c59906

    SHA512

    61737021f86f54279d0a4e35db0d0808e9a55d89784a31d597f2e4b65b7bbeec99aa6c79d65258259130eeda2e5b2820f4f1247777a3010f2dc53e30c612a683

  • \Users\Admin\AppData\Local\Temp\nst6F87.tmp\nsis_winamp.dll

    Filesize

    4KB

    MD5

    1e1ded1cf1c69852f2074693459fb3b5

    SHA1

    81b165cae4d38a98760131989fdd8aed2c918679

    SHA256

    5946278545abbd0b0f5188752fe095e200c85abe0783632a00726d090c0753ec

    SHA512

    a6f9a43d4432658c3504629e9209ad350af69eff542d139e0ccfe0dbf8662f15034edd3cf8b56d606a740b66c8221cafad999088a4e64a4c9c9fb47793a19f96

  • \Users\Admin\AppData\Local\Temp\nst6F87.tmp\nsisdl.dll

    Filesize

    15KB

    MD5

    ee68463fed225c5c98d800bdbd205598

    SHA1

    306364af624de3028e2078c4d8c234fa497bd723

    SHA256

    419485a096bc7d95f872ed1b9b7b5c537231183d710363beee4d235bb79dbe04

    SHA512

    b14fb74cb76b8f4e80fdd75b44adac3605883e2dcdb06b870811759d82fa2ec732cd63301f20a2168d7ad74510f62572818f90038f5116fe19c899eba68a5107

  • memory/1064-2128-0x0000000000180000-0x0000000000182000-memory.dmp

    Filesize

    8KB

  • memory/1420-2501-0x0000000003B00000-0x0000000003B32000-memory.dmp

    Filesize

    200KB

  • memory/1420-2471-0x0000000000C20000-0x0000000000C37000-memory.dmp

    Filesize

    92KB

  • memory/1420-2514-0x00000000041F0000-0x0000000004246000-memory.dmp

    Filesize

    344KB

  • memory/1420-2513-0x0000000004180000-0x00000000041BF000-memory.dmp

    Filesize

    252KB

  • memory/1420-2511-0x0000000003BE0000-0x0000000003BEE000-memory.dmp

    Filesize

    56KB

  • memory/1420-2510-0x0000000003BC0000-0x0000000003BCD000-memory.dmp

    Filesize

    52KB

  • memory/1420-2507-0x0000000003BA0000-0x0000000003BAF000-memory.dmp

    Filesize

    60KB

  • memory/1420-2504-0x0000000003B80000-0x0000000003B8B000-memory.dmp

    Filesize

    44KB

  • memory/1420-2479-0x00000000029C0000-0x0000000002A2A000-memory.dmp

    Filesize

    424KB

  • memory/1656-2276-0x0000000003FE0000-0x0000000003FEF000-memory.dmp

    Filesize

    60KB

  • memory/1656-2306-0x00000000047F0000-0x000000000481F000-memory.dmp

    Filesize

    188KB

  • memory/1656-2309-0x00000000048B0000-0x00000000048D5000-memory.dmp

    Filesize

    148KB

  • memory/1656-2292-0x00000000045C0000-0x00000000045FF000-memory.dmp

    Filesize

    252KB

  • memory/1656-2343-0x0000000004920000-0x0000000004946000-memory.dmp

    Filesize

    152KB

  • memory/1656-2345-0x0000000004960000-0x0000000004982000-memory.dmp

    Filesize

    136KB

  • memory/1656-2349-0x00000000049B0000-0x00000000049BF000-memory.dmp

    Filesize

    60KB

  • memory/1656-2351-0x00000000049D0000-0x00000000049EA000-memory.dmp

    Filesize

    104KB

  • memory/1656-2364-0x0000000004A70000-0x0000000004AB8000-memory.dmp

    Filesize

    288KB

  • memory/1656-2368-0x0000000004AC0000-0x0000000004AD2000-memory.dmp

    Filesize

    72KB

  • memory/1656-2370-0x0000000004AF0000-0x0000000004B0F000-memory.dmp

    Filesize

    124KB

  • memory/1656-2374-0x0000000004B20000-0x0000000004B44000-memory.dmp

    Filesize

    144KB

  • memory/1656-2379-0x0000000004B60000-0x0000000004B80000-memory.dmp

    Filesize

    128KB

  • memory/1656-2381-0x0000000004B90000-0x0000000004BB0000-memory.dmp

    Filesize

    128KB

  • memory/1656-2408-0x0000000004BB0000-0x0000000004DD1000-memory.dmp

    Filesize

    2.1MB

  • memory/1656-2412-0x0000000004DF0000-0x0000000004E1F000-memory.dmp

    Filesize

    188KB

  • memory/1656-2470-0x0000000004E40000-0x0000000004E55000-memory.dmp

    Filesize

    84KB

  • memory/1656-2308-0x0000000004830000-0x000000000485C000-memory.dmp

    Filesize

    176KB

  • memory/1656-2139-0x00000000003E0000-0x00000000003F7000-memory.dmp

    Filesize

    92KB

  • memory/1656-2167-0x0000000003A20000-0x0000000003A8A000-memory.dmp

    Filesize

    424KB

  • memory/1656-2305-0x00000000047D0000-0x00000000047DF000-memory.dmp

    Filesize

    60KB

  • memory/1656-2499-0x0000000004ED0000-0x0000000004EFB000-memory.dmp

    Filesize

    172KB

  • memory/1656-2273-0x0000000003FC0000-0x0000000003FCB000-memory.dmp

    Filesize

    44KB

  • memory/1656-2503-0x0000000004EC0000-0x0000000004ECD000-memory.dmp

    Filesize

    52KB

  • memory/1656-2505-0x0000000004F10000-0x0000000004F8F000-memory.dmp

    Filesize

    508KB

  • memory/1656-2304-0x00000000047A0000-0x00000000047B2000-memory.dmp

    Filesize

    72KB

  • memory/1656-2301-0x0000000004750000-0x000000000477A000-memory.dmp

    Filesize

    168KB

  • memory/1656-2298-0x0000000004720000-0x0000000004741000-memory.dmp

    Filesize

    132KB

  • memory/1656-2509-0x0000000004F90000-0x0000000004F9D000-memory.dmp

    Filesize

    52KB

  • memory/1656-2296-0x0000000004630000-0x0000000004686000-memory.dmp

    Filesize

    344KB

  • memory/1656-2280-0x0000000004000000-0x000000000400D000-memory.dmp

    Filesize

    52KB

  • memory/1656-2512-0x0000000004F90000-0x0000000004FD1000-memory.dmp

    Filesize

    260KB

  • memory/1656-2515-0x0000000004F90000-0x0000000004FBF000-memory.dmp

    Filesize

    188KB

  • memory/1656-2283-0x0000000004020000-0x000000000402E000-memory.dmp

    Filesize

    56KB

  • memory/1656-2517-0x0000000004F90000-0x0000000004FA3000-memory.dmp

    Filesize

    76KB

  • memory/1656-2189-0x0000000003F40000-0x0000000003F72000-memory.dmp

    Filesize

    200KB