Analysis

  • max time kernel
    113s
  • max time network
    107s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-06-2024 10:06

General

  • Target

    winamp_latest_full.exe

  • Size

    12.4MB

  • MD5

    39b72e2cbf2fb8da961538de3e892eba

  • SHA1

    237ce8611cb8e2ede8a5d6b982597f7e93b2cd81

  • SHA256

    fa09d24d7481dbdfc1cff6aaa92d2aec908e037a22a02346f6feeee5d6ba688e

  • SHA512

    36e8b9d759d960390e8f1b4ac420d591204cb95a776be668db365c453cb702cadee9b34c03779044fdc04c2d2929ac542e01bba50094f8352e2724a082611b59

  • SSDEEP

    393216:udNH1gz1+ZUUG9NWpHYV6ohIBfqHts7UU2wP3:udZk1vUG964V6ysUs7U/u3

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winamp_latest_full.exe
    "C:\Users\Admin\AppData\Local\Temp\winamp_latest_full.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Program Files (x86)\Winamp\elevator.exe
      "C:\Program Files (x86)\Winamp\elevator.exe" /RegServer
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4208
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule name="Winamp" dir=in program="C:\Program Files (x86)\Winamp\winamp.exe" profile=private,public protocol=TCP new action=allow enable=yes
      2⤵
      • Modifies Windows Firewall
      PID:1900
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="Winamp" dir=in action=allow program="C:\Program Files (x86)\Winamp\winamp.exe" enable=yes profile=private,public protocol=TCP
      2⤵
      • Modifies Windows Firewall
      PID:3376
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule name="Winamp" dir=in program="C:\Program Files (x86)\Winamp\winamp.exe" profile=private,public protocol=UDP new action=allow enable=yes
      2⤵
      • Modifies Windows Firewall
      PID:900
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="Winamp" dir=in action=allow program="C:\Program Files (x86)\Winamp\winamp.exe" enable=yes profile=private,public protocol=UDP
      2⤵
      • Modifies Windows Firewall
      PID:2724
    • C:\Windows\SysWOW64\ping.exe
      ping -n 1 -w 400 www.google.com
      2⤵
      • Runs ping.exe
      PID:1524
    • C:\Windows\SysWOW64\ping.exe
      ping -n 1 -w 400 www.yahoo.com
      2⤵
      • Runs ping.exe
      PID:1204
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\SHELLD~1.DLL,RunDll_ShellExecute "open" "C:\Program Files (x86)\Winamp\winamp.exe" "/NEW /REG=S" "C:\Program Files (x86)\Winamp" 1
      2⤵
      • Loads dropped DLL
      PID:3664
  • C:\Program Files (x86)\Winamp\winamp.exe
    "C:\Program Files (x86)\Winamp\winamp.exe" /NEW /REG=S
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:492
    • C:\Program Files (x86)\Winamp\winamp.exe
      "C:\Program Files (x86)\Winamp\winamp.exe" /NEW C:\Users\Admin\AppData\Roaming\Winamp\winamp.m3u8
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:4300
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x00000000000004C0 0x00000000000004CC
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Winamp\Components\ssdp.w6c

    Filesize

    31KB

    MD5

    80e53207d1f5f684b098bf70b66c34b1

    SHA1

    848367ff79a68319c9211abfae289a3802a809f6

    SHA256

    dd55372e906699c3e35f02313736f74a13d1e526d0b9620cadb70d57e530af63

    SHA512

    cd7e0b59a2eb0ccf164e958e758d53646dd6a229a67cb37e2d524fb36d19116117b7390a368bc47043faf407d788e839aee20f501b7c90d367515acdf65690ac

  • C:\Program Files (x86)\Winamp\Elevator.exe

    Filesize

    97KB

    MD5

    59803a5bb88b88a6d83342eeb3816ad9

    SHA1

    cafa43cacd584deb0d54ac31ae9030f90455c6b7

    SHA256

    a8e9655510906994fdef3993bebabf0a5e0b6604f02c0ccc28fd31be3aa684bf

    SHA512

    85038570bb2fb39e7ee8994ccb3f8f9203c0d8360fea889d238c13b3b49a7ab85488edd01d3ec7e37288ffbd0db7e84cfe0353e199289a854311d27990cb9eea

  • C:\Program Files (x86)\Winamp\Plugins\gen_crasher.dll

    Filesize

    57KB

    MD5

    e52a7ef27aa85d2d763a47a0e3d0ec49

    SHA1

    918c0487e0798e9f16a2c8cab659b113eca57f65

    SHA256

    7c2d2c9db724b7ac4fa17b871c741182be0dab51f89b75a8d114d9d6d95b09fc

    SHA512

    7fd1bb7e2edb029b2853d64e5443213d0d8abb1aa97bf5c92ebde1ee3a42248867b998a89da657cd140fa68e98a1b961647362b049bac494f0a4032fe9024cc8

  • C:\Program Files (x86)\Winamp\Shared\ElevatorPS.dll

    Filesize

    23KB

    MD5

    7606a37c850c2ce121e74f09a131b9dc

    SHA1

    0c30b33ec6af5f9a0c32bb09d21d9739614ca863

    SHA256

    f3726029b19b5eb9e4a6ff2128bcdb945bfcc81c783cbfb6a087a973d9e002bb

    SHA512

    ed984e39cffac82d9f919ebd5d0dc05fcd3c487244d6a54964892d1be9670e5d5531ab6c0cab74ccf8bb0a9b59e8775f0aaedacc877d24cb70e51e33def30ae7

  • C:\Program Files (x86)\Winamp\Shared\jnetlib.dll

    Filesize

    2.4MB

    MD5

    0e1d9c1b1d067ca068a120258d56f10b

    SHA1

    3f2f1354261a9de037bd83021a6fe2be024f371c

    SHA256

    df0e962303ee3a276e342d2a8c022fa756db6b6c93f680171b165c22feb70521

    SHA512

    66be377de7eeeb09dd4197882aced2486d411082b428f91a074322bcaff61d10223e4d842367f9c42679c74e3601657e3d95b73d610d868c22b9272067e66c2b

  • C:\Program Files (x86)\Winamp\Shared\libmp4v2.dll

    Filesize

    196KB

    MD5

    94ac898b7a10067e78d714849b5742a5

    SHA1

    9f6a171c27f1bf34f6d005879891ebf67e6cb283

    SHA256

    0dd4c133afdfe6f2e6d5e00ef7fd5494da1eb7cf7e2c5d9832803e90af9d75e8

    SHA512

    87cc90a0144e534a601467c02865573fd537ecc05c9154a38eaf00d2b2e5ae605a420c08b41df8c8638041e2c364aeb7d566f3074717388d51d361e95911fb77

  • C:\Program Files (x86)\Winamp\Shared\nde.dll

    Filesize

    85KB

    MD5

    7ef49a648488189e84785031e5233980

    SHA1

    fcdb8d02a04a664afbc901aef516d4bde9cc48f3

    SHA256

    1f856e87de95f73f6e7848473c62cb9868ec70a0d01686f56a9bbedceb89170f

    SHA512

    98c379ec0e538e7d92c93d374b4b3f7da8c282a4b4865c82b1626abccadfb5d13b458d15af6260ec8d644e9d2a8ab596f270f274bfe61e289bd5a9e37e424b02

  • C:\Program Files (x86)\Winamp\Shared\nsutil.dll

    Filesize

    420KB

    MD5

    0e87445c382776b590b6898ec3e4e0f4

    SHA1

    5770be505b48c73bd5fabd108c21c6728efb570e

    SHA256

    cd614597bd78bcfdb3d9d5dd1f7462a85d5a1f4b01ac479666d9b1516bccf137

    SHA512

    c9da42f43c922406f06b90763ad6302053e9a4d8eb00fb1c74f652aacc5a43eb9b1c713c8130b6c009222db4fce3ba662408749928316f1fe65dea847cff092f

  • C:\Program Files (x86)\Winamp\Shared\nxlite.dll

    Filesize

    78KB

    MD5

    0eb8f691e53a5ecf93b14d8d6c72e6ce

    SHA1

    2b40b27c1668791a146978e861005bc9095a66a1

    SHA256

    7cd7679b154f7d40f22d37b02e8aed2a694a2c23c997ba1cd1e4ead21164939e

    SHA512

    9efc89c2512e4bac51142ad3e34e10755ded7b055d93eb44a44abb7f4ef0822e4eab039237d7238cce007f56a447e1986de13febb0623839b7c065a4b1377367

  • C:\Program Files (x86)\Winamp\System\aacdec.w5s

    Filesize

    37KB

    MD5

    3f22364b04bdd95b5bb6193c993049ca

    SHA1

    fdf195aeb9c9b624f766cb9a11bc0d8e1f20d5d9

    SHA256

    772373cbb9e6da051368248bb8a73e11ae7aa232860861933b92e97d15c305ec

    SHA512

    04aceef8ad8fc0823183e9e187ab65f69c7a435bb6d69542cbb7e1208ec11ff8f1fff09ddd6e3f0d0a9246c8b42faba4b2f009bc4368742ef0b8b042bd6c1382

  • C:\Program Files (x86)\Winamp\System\adpcm.w5s

    Filesize

    30KB

    MD5

    63fbcc000aa4d0d75c569e4279eb29bf

    SHA1

    4e5909b204e7b383981104bd2b2b4a68f392374c

    SHA256

    d454db3897b4b7e85110875999a6c4594e875b3b86644e71661884296cdc5217

    SHA512

    286a6c2a1566734ac9438656053b85bbfd1c4a842ff3fc70e58e2fe2a661de96c3ecdfc09908756125a24016c255ec97e821cfb77c029bb9379fc217d21c02c7

  • C:\Program Files (x86)\Winamp\System\alac.w5s

    Filesize

    36KB

    MD5

    9cd27176dfd77f682b074bf9dac1736a

    SHA1

    e82e2910c2b3451637a03d21ecb61f6f1de49559

    SHA256

    8df472ca07447a30326107dc21f5fd5448a62a71d5c53a6fc87cecf77fcc4e44

    SHA512

    c142e23739cc8797634072cd0912080a22c83ca0feddf7514ab2e031008c411de118ca8e1127601031b5ab8c5eb215f5a8fb5523a92498c727ed122601519372

  • C:\Program Files (x86)\Winamp\System\albumart.w5s

    Filesize

    38KB

    MD5

    d7af4c04092842e5b4994ebed8bd05ca

    SHA1

    391add7a9bb2fe52da52e436b8f9c3c4546ab9d3

    SHA256

    c68698231754f25e069ca761d497b3c683f8166a81da076d33fc6d7489ac3769

    SHA512

    d02ca853abf9006c5760fc9e447633201c1d3e00b997aa75eaece259b42ff2dfa3cd4e63a87e4ecce97ccf45e2d2c0dff90d3f310d4e53de9d4d1cf32fa8b4ff

  • C:\Program Files (x86)\Winamp\System\bmp.w5s

    Filesize

    56KB

    MD5

    076b8084cb144b8e395dea3d3191a414

    SHA1

    72015b308c80a5955e68d256748af263c5edeecd

    SHA256

    91a1c75cd2a4cdc4a19f15e8061084ddbd9cf0fb2b03cad6d85b568254f58585

    SHA512

    7b960d176780e558e152c33a0897dd4f3aa5e3fe8fbfcc64eaf73785f53edcb96ff2143b2ca58499c98ac20f6c4484e6110b1880f2cf84cc5902a4607d505eea

  • C:\Program Files (x86)\Winamp\System\devices.w5s

    Filesize

    51KB

    MD5

    86f1ec62db6e736f27d9a2732115f81e

    SHA1

    79a3e2f46db95b55e2c7afa5411dbdb9ba92285a

    SHA256

    a3df6c40e8cf6f2765cd1bc446bb16aae858407656c7239b920d0dedd135d049

    SHA512

    5f00a464e77da7dc731e41ab29215251355a71552de99c88e8e4b294890f2837f9008ee14be3fb1c2eade3ff3917172a8ced997852813c4c834ffb8fa758daf1

  • C:\Program Files (x86)\Winamp\System\f263.w5s

    Filesize

    45KB

    MD5

    56f562aa73a4c3bfc542c43f27e62275

    SHA1

    d5f4f448d58789b7140e06d7d401073931db9612

    SHA256

    1b18b6a3c03eb26eb89a2c5f0e552090a7073fe6db553622005081cc12b20bdc

    SHA512

    13da391b91d52197fd68c8a9f86db4a0ba0a60d3da7a95f7de0366d7e9309492c0a676482075aa561cde1baebfba1d8e32f390cfdbc9a456d55983207f10739d

  • C:\Program Files (x86)\Winamp\System\filereader.w5s

    Filesize

    30KB

    MD5

    05fe16de167a516089ef3e96ad03f77d

    SHA1

    c64357d9bfc7398110024cb13860d23d136b3a03

    SHA256

    47ae2faa3fd9a92df816e43fe36dee412a1a95adc9c547f2bf4b54a3d1fb024c

    SHA512

    ad038ec5006bd3b8abf6a81ec851096fcc6a480fdbbff6c1f5271b8dc734c047b746521ee2ddf66ae4f914c943ab1db225b05b84481917f5f5b5f8808614f491

  • C:\Program Files (x86)\Winamp\System\gif.w5s

    Filesize

    35KB

    MD5

    7f85166b45e3835e9fe933408795b1dd

    SHA1

    65c400fb3528c64f2e85d651f7dcad3acda0e95a

    SHA256

    43f9cb8257a7f482f9039e8c4b86b15b5d5d03061e647ce75e2a95cd7386aede

    SHA512

    d5009021d2a208eb51754a1ca77cb591b9618a7cd577bde5551d2a3133ad3a4271cf46cb8362109652c9ae10d3f2abcbc2029d9e9c35c0caff151095778dbcd3

  • C:\Program Files (x86)\Winamp\System\h264.w5s

    Filesize

    45KB

    MD5

    66f906268252787285b860f8dc0cd68b

    SHA1

    adbb65e3e28438896cb97fa1aa7a48e41eba44b4

    SHA256

    2141213600d7d2c9a12d98a324c8381ab7be8792ba57b7b6e68770adb1f40813

    SHA512

    0be66230cdb767d9c0b2e91503160a3be43b036e653da68ca748d103346cd121ca29890dd9fa986cdb61ffd7815633ec85a6dd4a322c31f9783ef0ab34f64f0f

  • C:\Program Files (x86)\Winamp\System\wasabi2.w5s

    Filesize

    51KB

    MD5

    e64e27195d6c298276d518c3bdbfdc9e

    SHA1

    ecb372039808d0d4aad7a5594e71ccc36291f124

    SHA256

    2fcefbca651857ec1eddbc3e582bc5aec40277dd4c00118290ac934a4a6eb09c

    SHA512

    9139052d756c1553196c3d00fb534fd33fcdddde3e4e6292af9a6acc9eb2dc6fb48b47db2e3f25a59852ce68d1dbda05ffcabed777471ba9c2de8964156e8346

  • C:\Program Files (x86)\Winamp\System\xml.w5s

    Filesize

    147KB

    MD5

    91de47ab88d6c916a1ab699fe2f391e1

    SHA1

    ec22fed17e9d43c81e422e9d4be4bde764cd3bc1

    SHA256

    97bb43ec63da60aef22d74d90fe0e5ce8ee572297ea9e574a1ae6448fa56aafa

    SHA512

    f680eaaa5e384096fa55aa607357fde305b7246837ec2591070f5f859ae8900307037be563736eb67545d2bca06b445ca31c4f42ac9ec46952755ddbda14a16c

  • C:\Program Files (x86)\Winamp\paths.ini

    Filesize

    30B

    MD5

    8ad85a252352aa655f18d1b9300667b1

    SHA1

    5d2939f3b6c29739303f2caa4560d1f5376309c6

    SHA256

    fb7293e289aa918d2cbc3c362cea48dd061b0e12616924460466f26df28ff05c

    SHA512

    aa3c14551846a2a89b7c4ecbb9ac63e3c83501de5e088634c77e92ffd068a0aa547ad5c0d06890b553469013ff0de0dfe2058de86677966ace9c4d0b8c7b5525

  • C:\Program Files (x86)\Winamp\winamp.exe

    Filesize

    2.3MB

    MD5

    ebebc6e8f41e6c04dd661a14761d75d9

    SHA1

    9762e726a682f54bd9606bf08867a6206a1a39f7

    SHA256

    addf561fcdc496c1318ddc3586352aa7f6c1feb684a9e8ffa285409beac5b446

    SHA512

    9493e6576fe94e4ee8aacbf10389acc21a0298eea07217c53fbfe6b87ba2dd010c9f0081c5574ac3e896720e7e9b4683adb2dcaba4231c6a9fbb738181081c3e

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\Dialer.dll

    Filesize

    3KB

    MD5

    adea8024c99d7802fa3c9e5d34877aad

    SHA1

    4e015a5be3e668aa3e9758370413f2bb8ec5ad1a

    SHA256

    242b6aeb759e31b64e014e3df6b5c478fb309d56b4df8cdb59b2cd03bfa77db2

    SHA512

    717a9f08842e96e9395fe8fff19138d7e599e3dd4f44b7b55d9be86211f20cd89a1d315df1f241afc52456da738623401ee721b17e9fd5949fe1decfc1b2819d

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    68b287f4067ba013e34a1339afdb1ea8

    SHA1

    45ad585b3cc8e5a6af7b68f5d8269c97992130b3

    SHA256

    18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

    SHA512

    06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\SHELLD~1.DLL

    Filesize

    4KB

    MD5

    9c266c2dc7eca5bcab2d8df4990e0c1f

    SHA1

    662da3d9ca18aacdbaef884065fbfffdfacfabfa

    SHA256

    ea7800b89e49e7d7214c1405b4906f366096dfadff28d0732acb90ab2e9a99bd

    SHA512

    e9318db79b02df6b3b72ed16c5d70e4b46bab71f31544ce0323cd6dae739be1948a9d3a468977d703576d7f33580e3be5d1d1ace1fb29cee9dfe325c6e828139

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\System.dll

    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\execDos.dll

    Filesize

    5KB

    MD5

    0deb397ca1e716bb7b15e1754e52b2ac

    SHA1

    fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

    SHA256

    720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

    SHA512

    507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\install.ini

    Filesize

    1KB

    MD5

    26d30dc1427e1be2350bc92105ed8b2c

    SHA1

    2d608d2829fd72d0518531f4f6026c5c565e77d8

    SHA256

    4fbc6535f39cb9bc24b1ec07c7ecbe7f5a13faf1befc936b1ad1b5ea295bbf65

    SHA512

    ca31d429af0b6c89ac2a62e2e7edb93f9ac57b258af7f6e752ced5a979b8114fd5a62d900b3c1717322bed8ff5e751c123edf9e71fc7c2296774c0baedfdd3cc

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\install.ini

    Filesize

    26B

    MD5

    385081d5feee87a4ed1a6e5dcee85f36

    SHA1

    8517162855b477e5498e95ff2e82584ef06d5c6d

    SHA256

    bdc6fb93206c1e7a590f2d4e97d0dab7d3badaf8b4e1a7b8487e9cf59f05eddc

    SHA512

    52bcb1cdae8abbe4b14ff85b57e03426d61e5cb25b1535a827af526ec66c00ae0a327b187cd10279cf18c379c912d3e478ef9966bb497a8b626824fe32d1093f

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\modern-wizard.bmp

    Filesize

    150KB

    MD5

    2d63e33fa1cf672338a22c88fa45e6a0

    SHA1

    86c510009d6c71d05eb2707fe6a10039df525192

    SHA256

    7ae875cfcb6e3b1f4a06460fbda99d8014dc4674ee256b0b79ec656777c7e292

    SHA512

    d42a7401c1d0d77d517d2f8086286bd6cf487cf5400cd8b8d720bcaf15149727751677f444fd9a8e340072deabad51347956894c1c034dd81df793b3b8087252

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    6c3f8c94d0727894d706940a8a980543

    SHA1

    0d1bcad901be377f38d579aafc0c41c0ef8dcefd

    SHA256

    56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

    SHA512

    2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\nsExec.dll

    Filesize

    7KB

    MD5

    675c4948e1efc929edcabfe67148eddd

    SHA1

    f5bdd2c4329ed2732ecfe3423c3cc482606eb28e

    SHA256

    1076ca39c449ed1a968021b76ef31f22a5692dfafeea29460e8d970a63c59906

    SHA512

    61737021f86f54279d0a4e35db0d0808e9a55d89784a31d597f2e4b65b7bbeec99aa6c79d65258259130eeda2e5b2820f4f1247777a3010f2dc53e30c612a683

  • C:\Users\Admin\AppData\Local\Temp\nsa4884.tmp\nsis_winamp.dll

    Filesize

    4KB

    MD5

    1e1ded1cf1c69852f2074693459fb3b5

    SHA1

    81b165cae4d38a98760131989fdd8aed2c918679

    SHA256

    5946278545abbd0b0f5188752fe095e200c85abe0783632a00726d090c0753ec

    SHA512

    a6f9a43d4432658c3504629e9209ad350af69eff542d139e0ccfe0dbf8662f15034edd3cf8b56d606a740b66c8221cafad999088a4e64a4c9c9fb47793a19f96

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\feedback.ini

    Filesize

    884B

    MD5

    34596887db65b4d559bd92adbbd58eb3

    SHA1

    a610a496b41bc38bdb43e04b64c1e8ee2703fb8d

    SHA256

    b481b979a63b97651e2231b684e8d98f7c8a8e77163beeea49710a90da03c566

    SHA512

    115cee2deece2c0a5e83a68e14252272c9bdc2b8102fa33d21d56dd3db0bdf764b093fd4faca1afafcc3c92f8df065bd782c4d7b97c43a92b43b3761be3aa6dd

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\gen_ml.ini

    Filesize

    85B

    MD5

    661f2206ac253963428371f575ce29e2

    SHA1

    a3ae20abb92b0a39f5be0e48387ff36c878d8999

    SHA256

    5eddd08dbbbb3f45bdbd18c5cb621e1d8b4f88961a51b25fb61c972887a20bae

    SHA512

    49a4ab478e326a5b820399c64169cf1a28bc1c7f00cc3a3c5b34b3e5f0553527087c4bd43eb2b4244202186f47e5ea969bf962290ce338f0e28b974d2af6d767

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\gen_ml.ini

    Filesize

    1KB

    MD5

    8b0847160e222fadec90425fa59d96a6

    SHA1

    6057e29eda90a7b961ac0764d199b39272a41810

    SHA256

    c6db5482d2ee686b734e2a081f670670f1f462a65659eb7c441205239ce20057

    SHA512

    960d62ab53311dd23081e54b82ce22b081011ae87299acdef3b5c4e9f7f8c0be62764c94e7299e453edc4d3238e44ce497abbea9aa5e7349bdda3b24c32c1330

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\gen_ml.ini

    Filesize

    1KB

    MD5

    378f5de97204ca094baf9fe4d3059773

    SHA1

    3c22e6fa4a6aec091ad4591411db6eb50e334386

    SHA256

    ec579936de4bfcac16f77ffdf3cec13b630097317404578f3b2e76a35372a827

    SHA512

    17af74d7f268593cd4b525783db77c6f897c6a6ee0b41b7fc8d5c7a57b66cc1afc4d26a80fdf246067f79af08062ce1cce131f01f783c789988ad3bd25e53898

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\recent.dat.o1d000010CC

    Filesize

    8B

    MD5

    76a66845f666c52790c3442f7e1a491a

    SHA1

    e392a609d9dc81fab060d8aece449fe616a40053

    SHA256

    101f682d9c519400a4d36b6a09cf0dd39a9faab6353b3ce0eb2f071860b6d05a

    SHA512

    71a6ab36ebfb6ff89ec6fbedfd1982fe0fb7e8c76981d24467eb73a924dc96cc4a0483381beead6517f829fa8babead0176a8df229072040564e708d99b4c783

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\recent.dat.o1d000010CC

    Filesize

    466B

    MD5

    c1db8b4a60e4a5392a6ac4aa184dcb56

    SHA1

    624ce7014cd02b2528146e1522682df37108f730

    SHA256

    95b77356d18ba2cd90b27ba291c1a3a3e4e3008ad073adee365938b39ece8626

    SHA512

    edd93850ff18282d394889e13fd0dcdc735bd48beb52bd11490ed93ca0315ed84b42b29673e48490954a264f5a8672497850c8bf305e89eccbe39e8cff01d056

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\recent.idx

    Filesize

    68B

    MD5

    d39305c16a773b222871032c4148600e

    SHA1

    196b2a21dabfd3d001e2c79f3fdc7c411c4ca261

    SHA256

    01786514a6a5bb357099b7c11c23615c0e8e6e07aced1f3764f034b6a6be8d29

    SHA512

    bc16b755eb56da66ff8290d1498c9ebbe7a29e27c50a4326cf3cd9018d20c13bccb4d23e63429e07ac33e323ec19e11a69ad2e25c1b5a4a67341ea2019862093

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\recent.idx.o1d000010CC

    Filesize

    32B

    MD5

    137faa0c3baa69f733eaadb966b64ade

    SHA1

    a55982685efc19bb0afffa2eb1f3750241480eb8

    SHA256

    9cc291dcb5847e7f0e6d4bf322164461c6607da934ce9d376c0e15f7ddd33181

    SHA512

    b6286a581aa3d1add62836804a1fc79a2399fd6fa7144945b47f2ff8c0ebe88af3f289bee95db0cae1aa7c532b487a4bb6a9e65710c581afa2b7f13989885d78

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\met1757.vmd

    Filesize

    125B

    MD5

    d39c2a872b313f71c47f6bef8a44b425

    SHA1

    fb0b1e55ba114f0ec0856cec44934c692690e487

    SHA256

    84f5b0b1ecb3612db2d369b18c758cd0de8ad31b371943343fc5b776092fceae

    SHA512

    b21b234843480ade18abbfc1dcae5edd536def427bfbd39d0c384e439c2b0692d1654703e32b4648ffb6f719fc1236edbc588bffd242ea7792fbb41b82d65b7a

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\met785.vmd

    Filesize

    103B

    MD5

    eebb8da8e062bd685542bffe0bb94e74

    SHA1

    75faddb50b83eae36988c1e3eab075fe8d5a3415

    SHA256

    ec58f79fffd619862667c1a7644ad34f76c4623f2b7857a5341640c893d4de18

    SHA512

    8a23a32b28a558e9a5d3a615d4412b768af8948f132b09e97ca121471db46693a4d05ce4df64f1ad951749d65c4d19000e08f7870d99eef9b90b62d2864f1bfa

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\metC83D.vmd

    Filesize

    126B

    MD5

    2cdaffaec77db6248825896e5c424893

    SHA1

    fc8df8ddc7811bfcf8f426dce0316c7eb6366b69

    SHA256

    6217223a02d019b85e566e2804ae6ae4dd3643c95578279a27909c9eedbdb961

    SHA512

    387e12cab715c8d9530b21725808c91bface84949f03d17312890464ec53ffbd79ce3a83685e0897e208a2e26e85c8296b848d91b0677df1bac446c229cfe05e

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\metD7FF.vmd

    Filesize

    174B

    MD5

    9936bebab9c4e0e2aac7dceffc42dbac

    SHA1

    c1d2b8ceed49c904db7f174e06cc4e8ef851a87b

    SHA256

    ee730918e759544d7d087fe0b2e0aee12145ec36ecd4f4aced4336d85503a124

    SHA512

    16a5da57970c1d9b0e00bd8ac21ad53260b48db7b7b8bdb1953c625e8b6a9a132afa53fcb835163b73fe6a5dae40aa5ddffda9a11f42e8942c07b180363f2ff0

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\metD80F.vmd

    Filesize

    116B

    MD5

    c386b2dab1e50ba2766d84fbff261563

    SHA1

    04689715512886016010a77f4cb1e6659e0df0b5

    SHA256

    ae6359b0c31c69599ebb789f3016908d680c7079d452c4648a3af0226b78a84b

    SHA512

    f67d207fad5f0a78d1c7e507257aa903704020f8339720c7e6e23e7d4699d084a57628703a0cd4f33b0460e5454a6d33b99c51f37e346a95504949ce30929723

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\metE7E1.vmd

    Filesize

    116B

    MD5

    c83239613245411ebd5416fe69629720

    SHA1

    e0b7924b12a88958fb9e18d5d8bdf1ed9ab84337

    SHA256

    a1defd5d6eed464399dc2a0f2c07d1f3a10e45963899ff4b824f748b690362d1

    SHA512

    f3d264e25bbceb2c58d741bfa16c35213df9a629ac59ef9a275c2ec60320b6580c6f1468627e966e14bc27695d9e157ce264a6259a4f78995e7fbe304d5e4528

  • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\metF7B3.vmd

    Filesize

    127B

    MD5

    252e14c85c8b8288fda93614891308eb

    SHA1

    636d352077cab476c805fac2bc4ff58d83a14b99

    SHA256

    cd160e25ecd10aeada7cbe1b0913b8dc8098d009e43b9a549765e0250531c81b

    SHA512

    7c5654607006bd1300874257f9c452b7e5aeaf90e4815ccfa0f195988f7d51dfb8dce68c71d15649242f8d05f970d67101917c4ddeef12ea05d39fa8aa1f293b

  • C:\Users\Admin\AppData\Roaming\Winamp\Winamp.ini

    Filesize

    237B

    MD5

    5820be439cefffd5c43ef88e5010bff1

    SHA1

    a11485b468e5bd93fdf0a92dca333c445f6a6622

    SHA256

    b3ea591369dcce118c113e1a7ceecd35939635ca34a39cbdd6339fc115917da6

    SHA512

    73d0671121fab956b0d4d1038cbcb4b5a252735602b56c9776586820d5c075fb1ab0c34c52bd234a54bac24f36c4764ce99e6c1108b5076455dcb7f7933e5da0

  • C:\Users\Admin\AppData\Roaming\Winamp\Winamp.q1

    Filesize

    4KB

    MD5

    d24f1b829d1bd197e157b12d19c220e9

    SHA1

    555274f63e5b6ddbbd548179754fd0b2cbddf888

    SHA256

    58065811d8e881a5087af0c9a44d2baaa9628dc3cd1b1847533dad2c35a02cf8

    SHA512

    55c5c6bc1c466eebde84b98e024d774711bc1f1e32b28842d77eaea93dc030878e74012ea48179925313490b7c77d07383213ebb63d691228d2333e4217b33fc

  • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

    Filesize

    195B

    MD5

    de5f79f38637150cfa7d61964e21f288

    SHA1

    7bbd8fabd882328620fb2700f9490bfd6f8e35c1

    SHA256

    a051a44d3ab71a69409d72f11fa2ce3984ce844c629c5bc68c1b2b65e3da4184

    SHA512

    eee91054f43a3865fb1123aa27b33794dbca257d97a568727758f4097953949beade88b71fc41bc5d5153272bf84d77d530cadce3f0ae3a142bb362cd470a02e

  • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

    Filesize

    277B

    MD5

    e122c280b40b88b8a633849eed338edc

    SHA1

    d638a6a924b605f572bfef800c0875700fa721e5

    SHA256

    84a38e87078e3ac8a097b96bbd50fc30b078d9c046e345cc8147887138fb157d

    SHA512

    025983c896944b2a7ae02e69f6c3624fd73b9ca0559fc55a634559f1bf0efe9bbe947cb8b5788bfe4a761e3fc33a9439396557725883d896ae63d7b3fdf9af8f

  • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

    Filesize

    300B

    MD5

    d208c62b921f922516f700816c324a30

    SHA1

    cdf0b9bdfddfee5acfa2c3238bbab48ea2f11ec1

    SHA256

    babc8643b7fd04811a9d0dd59bcba5b6c9271556c0552762669248c91778b51a

    SHA512

    9ff121fa07ccc833e35205761709aa79e0b7f8421e8212fa971667bbd4379b2b018ebe496b2edefd46930c207d8ca2758f559322881e1173a0b93be73433782a

  • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

    Filesize

    312B

    MD5

    15c96a6b9182cf18f89c079a04d853b4

    SHA1

    de6d44b6befab77510ec2bc7efacd7d73c7b03ad

    SHA256

    9d21c13354aa02074992bb8437d019ab89a63c317af97b52fbbdf7b349ff6646

    SHA512

    5d97dc99c06a40c59954c10611e568ec42e6a079c2dd4d5c4261e02297e63454ba23599bbfe448c85911f6a32b8148c465fb52c842aecfd6dc0f3983ab49a023

  • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

    Filesize

    1KB

    MD5

    230d1a7e6b7503c4ad12bf98a04483ad

    SHA1

    a055876d9dfd8a98093807e0e49db20fc49115c5

    SHA256

    44ddeffd587fd87671d8fddb0bc27aa955f5dce85b56c7b62ddf733250fec127

    SHA512

    05d0d73eb947f465a792fc4acba920310326097644a84a9e7245f5bc9b18324dd158a32f67925e8da93f60abba27ec5cb5ba704cb293778de54fff9b953ec4f2

  • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

    Filesize

    1KB

    MD5

    c7a09bdb63c458615085713e1b11d1da

    SHA1

    fc2deb9e6b89d6adda3b207a9eb6c02bc65c5030

    SHA256

    327f6542f19d6d4b2171aea9953a3345c59cfdc270afcb94042d768ffb88255c

    SHA512

    5cabd115804845922b0628165319fee1bb274739199c7160a76ef750864347cc4d1563cfae9be0b78f9278dd357a8550fa4b7c8acaf7d6fd0ccbcab54996f315

  • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

    Filesize

    1KB

    MD5

    dcc0d232a3690801aae5d2427072f985

    SHA1

    888a238c5bd6574cb28e6eca371d03651631f7ca

    SHA256

    f99f7906460206e369f79879f2feab9513e95b2a35045d00a34f1a15cac9dd3f

    SHA512

    7c100b13799d2903dc58b0953b09a531a89d26e9d1a675dd17f0fa6536aeba1d986c5ab8415cde0adaa9c26d3749e5024320cc9bc64bf0d9615d998273da207d

  • memory/492-2181-0x0000000004B80000-0x0000000004B8E000-memory.dmp

    Filesize

    56KB

  • memory/492-2300-0x00000000050D0000-0x00000000050EA000-memory.dmp

    Filesize

    104KB

  • memory/492-2298-0x00000000050B0000-0x00000000050BF000-memory.dmp

    Filesize

    60KB

  • memory/492-2258-0x0000000004E90000-0x0000000004EB5000-memory.dmp

    Filesize

    148KB

  • memory/492-2357-0x0000000005280000-0x00000000054A1000-memory.dmp

    Filesize

    2.1MB

  • memory/492-2419-0x0000000005530000-0x0000000005545000-memory.dmp

    Filesize

    84KB

  • memory/492-2675-0x0000000005680000-0x00000000056AF000-memory.dmp

    Filesize

    188KB

  • memory/492-2313-0x0000000005120000-0x0000000005168000-memory.dmp

    Filesize

    288KB

  • memory/492-2688-0x0000000005680000-0x00000000056A8000-memory.dmp

    Filesize

    160KB

  • memory/492-2687-0x0000000005680000-0x000000000568D000-memory.dmp

    Filesize

    52KB

  • memory/492-2686-0x0000000005680000-0x000000000568C000-memory.dmp

    Filesize

    48KB

  • memory/492-2684-0x0000000005680000-0x00000000056D2000-memory.dmp

    Filesize

    328KB

  • memory/492-2682-0x0000000005680000-0x00000000056CE000-memory.dmp

    Filesize

    312KB

  • memory/492-2678-0x0000000005680000-0x000000000570A000-memory.dmp

    Filesize

    552KB

  • memory/492-2677-0x0000000005680000-0x0000000005694000-memory.dmp

    Filesize

    80KB

  • memory/492-2676-0x0000000005680000-0x0000000005693000-memory.dmp

    Filesize

    76KB

  • memory/492-2674-0x0000000005680000-0x00000000056C1000-memory.dmp

    Filesize

    260KB

  • memory/492-2673-0x0000000005680000-0x000000000568D000-memory.dmp

    Filesize

    52KB

  • memory/492-2671-0x0000000005600000-0x000000000567F000-memory.dmp

    Filesize

    508KB

  • memory/492-2670-0x00000000055B0000-0x00000000055BD000-memory.dmp

    Filesize

    52KB

  • memory/492-2668-0x00000000055C0000-0x00000000055EB000-memory.dmp

    Filesize

    172KB

  • memory/492-2317-0x0000000005180000-0x0000000005192000-memory.dmp

    Filesize

    72KB

  • memory/492-2680-0x0000000005680000-0x00000000056AA000-memory.dmp

    Filesize

    168KB

  • memory/492-2143-0x0000000003560000-0x00000000035CA000-memory.dmp

    Filesize

    424KB

  • memory/492-2361-0x00000000054C0000-0x00000000054EF000-memory.dmp

    Filesize

    188KB

  • memory/492-2292-0x0000000005020000-0x0000000005046000-memory.dmp

    Filesize

    152KB

  • memory/492-2200-0x0000000004DD0000-0x0000000004DFF000-memory.dmp

    Filesize

    188KB

  • memory/492-2323-0x00000000051E0000-0x0000000005204000-memory.dmp

    Filesize

    144KB

  • memory/492-2294-0x0000000005060000-0x0000000005082000-memory.dmp

    Filesize

    136KB

  • memory/492-2168-0x0000000004B20000-0x0000000004B2B000-memory.dmp

    Filesize

    44KB

  • memory/492-2190-0x0000000004C50000-0x0000000004CA6000-memory.dmp

    Filesize

    344KB

  • memory/492-2192-0x0000000004CE0000-0x0000000004D01000-memory.dmp

    Filesize

    132KB

  • memory/492-2195-0x0000000004D20000-0x0000000004D4A000-memory.dmp

    Filesize

    168KB

  • memory/492-2198-0x0000000004D80000-0x0000000004D92000-memory.dmp

    Filesize

    72KB

  • memory/492-2199-0x0000000004DB0000-0x0000000004DBF000-memory.dmp

    Filesize

    60KB

  • memory/492-2319-0x00000000051B0000-0x00000000051CF000-memory.dmp

    Filesize

    124KB

  • memory/492-2202-0x0000000004E10000-0x0000000004E3C000-memory.dmp

    Filesize

    176KB

  • memory/492-2189-0x0000000004BE0000-0x0000000004C1F000-memory.dmp

    Filesize

    252KB

  • memory/492-2172-0x0000000004B40000-0x0000000004B4F000-memory.dmp

    Filesize

    60KB

  • memory/492-2177-0x0000000004B60000-0x0000000004B6D000-memory.dmp

    Filesize

    52KB

  • memory/492-2330-0x0000000005250000-0x0000000005270000-memory.dmp

    Filesize

    128KB

  • memory/492-2158-0x0000000004AB0000-0x0000000004AE2000-memory.dmp

    Filesize

    200KB

  • memory/492-2328-0x0000000005220000-0x0000000005240000-memory.dmp

    Filesize

    128KB

  • memory/492-2114-0x00000000016D0000-0x00000000016E7000-memory.dmp

    Filesize

    92KB