Analysis

  • max time kernel
    77s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 07:56

General

  • Target

    winamp_latest_full.exe

  • Size

    12.4MB

  • MD5

    39b72e2cbf2fb8da961538de3e892eba

  • SHA1

    237ce8611cb8e2ede8a5d6b982597f7e93b2cd81

  • SHA256

    fa09d24d7481dbdfc1cff6aaa92d2aec908e037a22a02346f6feeee5d6ba688e

  • SHA512

    36e8b9d759d960390e8f1b4ac420d591204cb95a776be668db365c453cb702cadee9b34c03779044fdc04c2d2929ac542e01bba50094f8352e2724a082611b59

  • SSDEEP

    393216:udNH1gz1+ZUUG9NWpHYV6ohIBfqHts7UU2wP3:udZk1vUG964V6ysUs7U/u3

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winamp_latest_full.exe
    "C:\Users\Admin\AppData\Local\Temp\winamp_latest_full.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Program Files (x86)\Winamp\elevator.exe
      "C:\Program Files (x86)\Winamp\elevator.exe" /RegServer
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4548
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule name="Winamp" dir=in program="C:\Program Files (x86)\Winamp\winamp.exe" profile=private,public protocol=TCP new action=allow enable=yes
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4456
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="Winamp" dir=in action=allow program="C:\Program Files (x86)\Winamp\winamp.exe" enable=yes profile=private,public protocol=TCP
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4416
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule name="Winamp" dir=in program="C:\Program Files (x86)\Winamp\winamp.exe" profile=private,public protocol=UDP new action=allow enable=yes
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:1700
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="Winamp" dir=in action=allow program="C:\Program Files (x86)\Winamp\winamp.exe" enable=yes profile=private,public protocol=UDP
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4164
    • C:\Windows\SysWOW64\ping.exe
      ping -n 1 -w 400 www.google.com
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Runs ping.exe
      PID:4248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\SHELLD~1.DLL,RunDll_ShellExecute "open" "C:\Program Files (x86)\Winamp\winamp.exe" "/NEW /REG=S" "C:\Program Files (x86)\Winamp" 1
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1296
  • C:\Program Files (x86)\Winamp\winamp.exe
    "C:\Program Files (x86)\Winamp\winamp.exe" /NEW /REG=S
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Program Files (x86)\Winamp\winampa.exe
      "C:\Program Files (x86)\Winamp\winampa.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5468
    • C:\Program Files (x86)\Winamp\winamp.exe
      "C:\Program Files (x86)\Winamp\winamp.exe" /NEW C:\Users\Admin\AppData\Roaming\Winamp\winamp.m3u8
      2⤵
        PID:5832
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4e4 0x418
      1⤵
        PID:3304

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Winamp\Components\ssdp.w6c

        Filesize

        31KB

        MD5

        80e53207d1f5f684b098bf70b66c34b1

        SHA1

        848367ff79a68319c9211abfae289a3802a809f6

        SHA256

        dd55372e906699c3e35f02313736f74a13d1e526d0b9620cadb70d57e530af63

        SHA512

        cd7e0b59a2eb0ccf164e958e758d53646dd6a229a67cb37e2d524fb36d19116117b7390a368bc47043faf407d788e839aee20f501b7c90d367515acdf65690ac

      • C:\Program Files (x86)\Winamp\Elevator.exe

        Filesize

        97KB

        MD5

        59803a5bb88b88a6d83342eeb3816ad9

        SHA1

        cafa43cacd584deb0d54ac31ae9030f90455c6b7

        SHA256

        a8e9655510906994fdef3993bebabf0a5e0b6604f02c0ccc28fd31be3aa684bf

        SHA512

        85038570bb2fb39e7ee8994ccb3f8f9203c0d8360fea889d238c13b3b49a7ab85488edd01d3ec7e37288ffbd0db7e84cfe0353e199289a854311d27990cb9eea

      • C:\Program Files (x86)\Winamp\Plugins\gen_crasher.dll

        Filesize

        57KB

        MD5

        e52a7ef27aa85d2d763a47a0e3d0ec49

        SHA1

        918c0487e0798e9f16a2c8cab659b113eca57f65

        SHA256

        7c2d2c9db724b7ac4fa17b871c741182be0dab51f89b75a8d114d9d6d95b09fc

        SHA512

        7fd1bb7e2edb029b2853d64e5443213d0d8abb1aa97bf5c92ebde1ee3a42248867b998a89da657cd140fa68e98a1b961647362b049bac494f0a4032fe9024cc8

      • C:\Program Files (x86)\Winamp\Shared\ElevatorPS.dll

        Filesize

        23KB

        MD5

        7606a37c850c2ce121e74f09a131b9dc

        SHA1

        0c30b33ec6af5f9a0c32bb09d21d9739614ca863

        SHA256

        f3726029b19b5eb9e4a6ff2128bcdb945bfcc81c783cbfb6a087a973d9e002bb

        SHA512

        ed984e39cffac82d9f919ebd5d0dc05fcd3c487244d6a54964892d1be9670e5d5531ab6c0cab74ccf8bb0a9b59e8775f0aaedacc877d24cb70e51e33def30ae7

      • C:\Program Files (x86)\Winamp\Shared\jnetlib.dll

        Filesize

        2.4MB

        MD5

        0e1d9c1b1d067ca068a120258d56f10b

        SHA1

        3f2f1354261a9de037bd83021a6fe2be024f371c

        SHA256

        df0e962303ee3a276e342d2a8c022fa756db6b6c93f680171b165c22feb70521

        SHA512

        66be377de7eeeb09dd4197882aced2486d411082b428f91a074322bcaff61d10223e4d842367f9c42679c74e3601657e3d95b73d610d868c22b9272067e66c2b

      • C:\Program Files (x86)\Winamp\Shared\libmp4v2.dll

        Filesize

        196KB

        MD5

        94ac898b7a10067e78d714849b5742a5

        SHA1

        9f6a171c27f1bf34f6d005879891ebf67e6cb283

        SHA256

        0dd4c133afdfe6f2e6d5e00ef7fd5494da1eb7cf7e2c5d9832803e90af9d75e8

        SHA512

        87cc90a0144e534a601467c02865573fd537ecc05c9154a38eaf00d2b2e5ae605a420c08b41df8c8638041e2c364aeb7d566f3074717388d51d361e95911fb77

      • C:\Program Files (x86)\Winamp\Shared\nde.dll

        Filesize

        85KB

        MD5

        7ef49a648488189e84785031e5233980

        SHA1

        fcdb8d02a04a664afbc901aef516d4bde9cc48f3

        SHA256

        1f856e87de95f73f6e7848473c62cb9868ec70a0d01686f56a9bbedceb89170f

        SHA512

        98c379ec0e538e7d92c93d374b4b3f7da8c282a4b4865c82b1626abccadfb5d13b458d15af6260ec8d644e9d2a8ab596f270f274bfe61e289bd5a9e37e424b02

      • C:\Program Files (x86)\Winamp\Shared\nsutil.dll

        Filesize

        420KB

        MD5

        0e87445c382776b590b6898ec3e4e0f4

        SHA1

        5770be505b48c73bd5fabd108c21c6728efb570e

        SHA256

        cd614597bd78bcfdb3d9d5dd1f7462a85d5a1f4b01ac479666d9b1516bccf137

        SHA512

        c9da42f43c922406f06b90763ad6302053e9a4d8eb00fb1c74f652aacc5a43eb9b1c713c8130b6c009222db4fce3ba662408749928316f1fe65dea847cff092f

      • C:\Program Files (x86)\Winamp\Shared\nxlite.dll

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Program Files (x86)\Winamp\Shared\nxlite.dll

        Filesize

        78KB

        MD5

        0eb8f691e53a5ecf93b14d8d6c72e6ce

        SHA1

        2b40b27c1668791a146978e861005bc9095a66a1

        SHA256

        7cd7679b154f7d40f22d37b02e8aed2a694a2c23c997ba1cd1e4ead21164939e

        SHA512

        9efc89c2512e4bac51142ad3e34e10755ded7b055d93eb44a44abb7f4ef0822e4eab039237d7238cce007f56a447e1986de13febb0623839b7c065a4b1377367

      • C:\Program Files (x86)\Winamp\System\aacdec.w5s

        Filesize

        37KB

        MD5

        3f22364b04bdd95b5bb6193c993049ca

        SHA1

        fdf195aeb9c9b624f766cb9a11bc0d8e1f20d5d9

        SHA256

        772373cbb9e6da051368248bb8a73e11ae7aa232860861933b92e97d15c305ec

        SHA512

        04aceef8ad8fc0823183e9e187ab65f69c7a435bb6d69542cbb7e1208ec11ff8f1fff09ddd6e3f0d0a9246c8b42faba4b2f009bc4368742ef0b8b042bd6c1382

      • C:\Program Files (x86)\Winamp\System\adpcm.w5s

        Filesize

        30KB

        MD5

        63fbcc000aa4d0d75c569e4279eb29bf

        SHA1

        4e5909b204e7b383981104bd2b2b4a68f392374c

        SHA256

        d454db3897b4b7e85110875999a6c4594e875b3b86644e71661884296cdc5217

        SHA512

        286a6c2a1566734ac9438656053b85bbfd1c4a842ff3fc70e58e2fe2a661de96c3ecdfc09908756125a24016c255ec97e821cfb77c029bb9379fc217d21c02c7

      • C:\Program Files (x86)\Winamp\System\alac.w5s

        Filesize

        36KB

        MD5

        9cd27176dfd77f682b074bf9dac1736a

        SHA1

        e82e2910c2b3451637a03d21ecb61f6f1de49559

        SHA256

        8df472ca07447a30326107dc21f5fd5448a62a71d5c53a6fc87cecf77fcc4e44

        SHA512

        c142e23739cc8797634072cd0912080a22c83ca0feddf7514ab2e031008c411de118ca8e1127601031b5ab8c5eb215f5a8fb5523a92498c727ed122601519372

      • C:\Program Files (x86)\Winamp\System\albumart.w5s

        Filesize

        38KB

        MD5

        d7af4c04092842e5b4994ebed8bd05ca

        SHA1

        391add7a9bb2fe52da52e436b8f9c3c4546ab9d3

        SHA256

        c68698231754f25e069ca761d497b3c683f8166a81da076d33fc6d7489ac3769

        SHA512

        d02ca853abf9006c5760fc9e447633201c1d3e00b997aa75eaece259b42ff2dfa3cd4e63a87e4ecce97ccf45e2d2c0dff90d3f310d4e53de9d4d1cf32fa8b4ff

      • C:\Program Files (x86)\Winamp\System\bmp.w5s

        Filesize

        56KB

        MD5

        076b8084cb144b8e395dea3d3191a414

        SHA1

        72015b308c80a5955e68d256748af263c5edeecd

        SHA256

        91a1c75cd2a4cdc4a19f15e8061084ddbd9cf0fb2b03cad6d85b568254f58585

        SHA512

        7b960d176780e558e152c33a0897dd4f3aa5e3fe8fbfcc64eaf73785f53edcb96ff2143b2ca58499c98ac20f6c4484e6110b1880f2cf84cc5902a4607d505eea

      • C:\Program Files (x86)\Winamp\System\devices.w5s

        Filesize

        51KB

        MD5

        86f1ec62db6e736f27d9a2732115f81e

        SHA1

        79a3e2f46db95b55e2c7afa5411dbdb9ba92285a

        SHA256

        a3df6c40e8cf6f2765cd1bc446bb16aae858407656c7239b920d0dedd135d049

        SHA512

        5f00a464e77da7dc731e41ab29215251355a71552de99c88e8e4b294890f2837f9008ee14be3fb1c2eade3ff3917172a8ced997852813c4c834ffb8fa758daf1

      • C:\Program Files (x86)\Winamp\System\f263.w5s

        Filesize

        45KB

        MD5

        56f562aa73a4c3bfc542c43f27e62275

        SHA1

        d5f4f448d58789b7140e06d7d401073931db9612

        SHA256

        1b18b6a3c03eb26eb89a2c5f0e552090a7073fe6db553622005081cc12b20bdc

        SHA512

        13da391b91d52197fd68c8a9f86db4a0ba0a60d3da7a95f7de0366d7e9309492c0a676482075aa561cde1baebfba1d8e32f390cfdbc9a456d55983207f10739d

      • C:\Program Files (x86)\Winamp\System\filereader.w5s

        Filesize

        30KB

        MD5

        05fe16de167a516089ef3e96ad03f77d

        SHA1

        c64357d9bfc7398110024cb13860d23d136b3a03

        SHA256

        47ae2faa3fd9a92df816e43fe36dee412a1a95adc9c547f2bf4b54a3d1fb024c

        SHA512

        ad038ec5006bd3b8abf6a81ec851096fcc6a480fdbbff6c1f5271b8dc734c047b746521ee2ddf66ae4f914c943ab1db225b05b84481917f5f5b5f8808614f491

      • C:\Program Files (x86)\Winamp\System\gif.w5s

        Filesize

        35KB

        MD5

        7f85166b45e3835e9fe933408795b1dd

        SHA1

        65c400fb3528c64f2e85d651f7dcad3acda0e95a

        SHA256

        43f9cb8257a7f482f9039e8c4b86b15b5d5d03061e647ce75e2a95cd7386aede

        SHA512

        d5009021d2a208eb51754a1ca77cb591b9618a7cd577bde5551d2a3133ad3a4271cf46cb8362109652c9ae10d3f2abcbc2029d9e9c35c0caff151095778dbcd3

      • C:\Program Files (x86)\Winamp\System\h264.w5s

        Filesize

        45KB

        MD5

        66f906268252787285b860f8dc0cd68b

        SHA1

        adbb65e3e28438896cb97fa1aa7a48e41eba44b4

        SHA256

        2141213600d7d2c9a12d98a324c8381ab7be8792ba57b7b6e68770adb1f40813

        SHA512

        0be66230cdb767d9c0b2e91503160a3be43b036e653da68ca748d103346cd121ca29890dd9fa986cdb61ffd7815633ec85a6dd4a322c31f9783ef0ab34f64f0f

      • C:\Program Files (x86)\Winamp\System\wasabi2.w5s

        Filesize

        51KB

        MD5

        e64e27195d6c298276d518c3bdbfdc9e

        SHA1

        ecb372039808d0d4aad7a5594e71ccc36291f124

        SHA256

        2fcefbca651857ec1eddbc3e582bc5aec40277dd4c00118290ac934a4a6eb09c

        SHA512

        9139052d756c1553196c3d00fb534fd33fcdddde3e4e6292af9a6acc9eb2dc6fb48b47db2e3f25a59852ce68d1dbda05ffcabed777471ba9c2de8964156e8346

      • C:\Program Files (x86)\Winamp\paths.ini

        Filesize

        30B

        MD5

        8ad85a252352aa655f18d1b9300667b1

        SHA1

        5d2939f3b6c29739303f2caa4560d1f5376309c6

        SHA256

        fb7293e289aa918d2cbc3c362cea48dd061b0e12616924460466f26df28ff05c

        SHA512

        aa3c14551846a2a89b7c4ecbb9ac63e3c83501de5e088634c77e92ffd068a0aa547ad5c0d06890b553469013ff0de0dfe2058de86677966ace9c4d0b8c7b5525

      • C:\Program Files (x86)\Winamp\winamp.exe

        Filesize

        2.3MB

        MD5

        ebebc6e8f41e6c04dd661a14761d75d9

        SHA1

        9762e726a682f54bd9606bf08867a6206a1a39f7

        SHA256

        addf561fcdc496c1318ddc3586352aa7f6c1feb684a9e8ffa285409beac5b446

        SHA512

        9493e6576fe94e4ee8aacbf10389acc21a0298eea07217c53fbfe6b87ba2dd010c9f0081c5574ac3e896720e7e9b4683adb2dcaba4231c6a9fbb738181081c3e

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\Dialer.dll

        Filesize

        3KB

        MD5

        adea8024c99d7802fa3c9e5d34877aad

        SHA1

        4e015a5be3e668aa3e9758370413f2bb8ec5ad1a

        SHA256

        242b6aeb759e31b64e014e3df6b5c478fb309d56b4df8cdb59b2cd03bfa77db2

        SHA512

        717a9f08842e96e9395fe8fff19138d7e599e3dd4f44b7b55d9be86211f20cd89a1d315df1f241afc52456da738623401ee721b17e9fd5949fe1decfc1b2819d

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\LangDLL.dll

        Filesize

        5KB

        MD5

        68b287f4067ba013e34a1339afdb1ea8

        SHA1

        45ad585b3cc8e5a6af7b68f5d8269c97992130b3

        SHA256

        18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

        SHA512

        06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\SHELLD~1.DLL

        Filesize

        4KB

        MD5

        9c266c2dc7eca5bcab2d8df4990e0c1f

        SHA1

        662da3d9ca18aacdbaef884065fbfffdfacfabfa

        SHA256

        ea7800b89e49e7d7214c1405b4906f366096dfadff28d0732acb90ab2e9a99bd

        SHA512

        e9318db79b02df6b3b72ed16c5d70e4b46bab71f31544ce0323cd6dae739be1948a9d3a468977d703576d7f33580e3be5d1d1ace1fb29cee9dfe325c6e828139

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\System.dll

        Filesize

        12KB

        MD5

        cff85c549d536f651d4fb8387f1976f2

        SHA1

        d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

        SHA256

        8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

        SHA512

        531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\execDos.dll

        Filesize

        5KB

        MD5

        0deb397ca1e716bb7b15e1754e52b2ac

        SHA1

        fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

        SHA256

        720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

        SHA512

        507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\install.ini

        Filesize

        176B

        MD5

        5c0b8f17e7110b1351365dfefca8924e

        SHA1

        c2393838c1fca87eedff180e16816e8864eb7fd3

        SHA256

        c37bdac21a505d4ea4539377db108491c4288d6737b60d82a78dd9c19b82c85f

        SHA512

        ec1679e989ca3a8b30316137efbfb17ee28614c32186d5089301b15458bf38346a0f0201c69560b8cbf25d70729b22d7e7d6256655d47ddae09201c7c88c5ffb

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\install.ini

        Filesize

        1KB

        MD5

        a1c5dac7278a78b6dab5878aaa0ff97c

        SHA1

        b1e7052e59239edf3395eb72621b2fc618e2389b

        SHA256

        cfacd1f2d4c3bca205753eaac9159fd647dec1c1e6414b260a9c8f18dd95cab5

        SHA512

        83ae290a2a32679642c11362be2a040ca277d27b680841e590bc685af5cce93be2c987bc518f0af6c7b830a9ebf8321b62f0be7d19c630377459c1bc71b8a86b

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\install.ini

        Filesize

        26B

        MD5

        385081d5feee87a4ed1a6e5dcee85f36

        SHA1

        8517162855b477e5498e95ff2e82584ef06d5c6d

        SHA256

        bdc6fb93206c1e7a590f2d4e97d0dab7d3badaf8b4e1a7b8487e9cf59f05eddc

        SHA512

        52bcb1cdae8abbe4b14ff85b57e03426d61e5cb25b1535a827af526ec66c00ae0a327b187cd10279cf18c379c912d3e478ef9966bb497a8b626824fe32d1093f

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\modern-wizard.bmp

        Filesize

        150KB

        MD5

        2d63e33fa1cf672338a22c88fa45e6a0

        SHA1

        86c510009d6c71d05eb2707fe6a10039df525192

        SHA256

        7ae875cfcb6e3b1f4a06460fbda99d8014dc4674ee256b0b79ec656777c7e292

        SHA512

        d42a7401c1d0d77d517d2f8086286bd6cf487cf5400cd8b8d720bcaf15149727751677f444fd9a8e340072deabad51347956894c1c034dd81df793b3b8087252

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\nsDialogs.dll

        Filesize

        9KB

        MD5

        6c3f8c94d0727894d706940a8a980543

        SHA1

        0d1bcad901be377f38d579aafc0c41c0ef8dcefd

        SHA256

        56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

        SHA512

        2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\nsExec.dll

        Filesize

        7KB

        MD5

        675c4948e1efc929edcabfe67148eddd

        SHA1

        f5bdd2c4329ed2732ecfe3423c3cc482606eb28e

        SHA256

        1076ca39c449ed1a968021b76ef31f22a5692dfafeea29460e8d970a63c59906

        SHA512

        61737021f86f54279d0a4e35db0d0808e9a55d89784a31d597f2e4b65b7bbeec99aa6c79d65258259130eeda2e5b2820f4f1247777a3010f2dc53e30c612a683

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\nsis_winamp.dll

        Filesize

        4KB

        MD5

        1e1ded1cf1c69852f2074693459fb3b5

        SHA1

        81b165cae4d38a98760131989fdd8aed2c918679

        SHA256

        5946278545abbd0b0f5188752fe095e200c85abe0783632a00726d090c0753ec

        SHA512

        a6f9a43d4432658c3504629e9209ad350af69eff542d139e0ccfe0dbf8662f15034edd3cf8b56d606a740b66c8221cafad999088a4e64a4c9c9fb47793a19f96

      • C:\Users\Admin\AppData\Local\Temp\nsuB7E8.tmp\nsisdl.dll

        Filesize

        15KB

        MD5

        ee68463fed225c5c98d800bdbd205598

        SHA1

        306364af624de3028e2078c4d8c234fa497bd723

        SHA256

        419485a096bc7d95f872ed1b9b7b5c537231183d710363beee4d235bb79dbe04

        SHA512

        b14fb74cb76b8f4e80fdd75b44adac3605883e2dcdb06b870811759d82fa2ec732cd63301f20a2168d7ad74510f62572818f90038f5116fe19c899eba68a5107

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\gen_ml.ini

        Filesize

        85B

        MD5

        661f2206ac253963428371f575ce29e2

        SHA1

        a3ae20abb92b0a39f5be0e48387ff36c878d8999

        SHA256

        5eddd08dbbbb3f45bdbd18c5cb621e1d8b4f88961a51b25fb61c972887a20bae

        SHA512

        49a4ab478e326a5b820399c64169cf1a28bc1c7f00cc3a3c5b34b3e5f0553527087c4bd43eb2b4244202186f47e5ea969bf962290ce338f0e28b974d2af6d767

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\gen_ml.ini

        Filesize

        782B

        MD5

        755a52c85074b9bbb9c4b6c2e218c3f8

        SHA1

        d9ea623cbb3b12325d218abed6ec5ed983a781c9

        SHA256

        c4282930bb70b3af1200c82f72145d7eec7e9a9528f93e7cae0eb426cbac45e1

        SHA512

        1a459316d814e627916b44ee6687eeb77a3e5f3e6187b86fb14763817e6597ff05ea7226d4c6a6927c6630e5ea21dfd9bddb1ff369c1fbb4f755ac2b2e3696db

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\gen_ml.ini

        Filesize

        1KB

        MD5

        b0ed886f4fdf5eed34873d8ebb3a71bc

        SHA1

        8a7468b44d6ebaa066137e787ced74185684dd16

        SHA256

        e3580f081b406be5b792294808f174095ef45c44479ed4a34879f9743e82ee58

        SHA512

        e1ead7f275c028ea294c29bd5ced2b39d5efde042cba88b5642cffc2e76fd231a10e1a10ccec17fd67d598fc550230a190ee4d583a8a7e179c5943fea3cb2094

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\gen_ml.ini

        Filesize

        1KB

        MD5

        74d043d05d27a1a5caccdbfcbe1eef29

        SHA1

        003ee66ef99811366830fb5027e70e66491009d4

        SHA256

        1e2364b39e2171f1d3a132ba9373387ed9df4e78d3ad7040ec1340c07125134e

        SHA512

        307f699acd6a184ce19b72dcc5c0d2a34f0dfcab895b04057ffe1be1af98bb62305083667cb03aecd911af7adbb8a83c7b9e357fa49cde8a4b0ff317104759f4

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\recent.dat

        Filesize

        466B

        MD5

        3fe70064fcb62d81859574d4f79100fe

        SHA1

        7085495a06327f544661dd694fbe94bf15c4a775

        SHA256

        00de52b9e9c721fa27942ad00da8e6a5fea605aaa1f8156faa11011d477cfce1

        SHA512

        cb4a7d8486ac2ecdf24d547e142b9eea0e83a1b14fc94f68bb714ad9b18e9b1e2af89aaca7990d9f46117625c6de582ddcf3ae9d9b91d1b37856171d8818cb7f

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\recent.dat.o1d000016C8

        Filesize

        8B

        MD5

        76a66845f666c52790c3442f7e1a491a

        SHA1

        e392a609d9dc81fab060d8aece449fe616a40053

        SHA256

        101f682d9c519400a4d36b6a09cf0dd39a9faab6353b3ce0eb2f071860b6d05a

        SHA512

        71a6ab36ebfb6ff89ec6fbedfd1982fe0fb7e8c76981d24467eb73a924dc96cc4a0483381beead6517f829fa8babead0176a8df229072040564e708d99b4c783

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\recent.idx

        Filesize

        68B

        MD5

        d39305c16a773b222871032c4148600e

        SHA1

        196b2a21dabfd3d001e2c79f3fdc7c411c4ca261

        SHA256

        01786514a6a5bb357099b7c11c23615c0e8e6e07aced1f3764f034b6a6be8d29

        SHA512

        bc16b755eb56da66ff8290d1498c9ebbe7a29e27c50a4326cf3cd9018d20c13bccb4d23e63429e07ac33e323ec19e11a69ad2e25c1b5a4a67341ea2019862093

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\recent.idx.o1d000016C8

        Filesize

        32B

        MD5

        137faa0c3baa69f733eaadb966b64ade

        SHA1

        a55982685efc19bb0afffa2eb1f3750241480eb8

        SHA256

        9cc291dcb5847e7f0e6d4bf322164461c6607da934ce9d376c0e15f7ddd33181

        SHA512

        b6286a581aa3d1add62836804a1fc79a2399fd6fa7144945b47f2ff8c0ebe88af3f289bee95db0cae1aa7c532b487a4bb6a9e65710c581afa2b7f13989885d78

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\met1770.vmd

        Filesize

        103B

        MD5

        eebb8da8e062bd685542bffe0bb94e74

        SHA1

        75faddb50b83eae36988c1e3eab075fe8d5a3415

        SHA256

        ec58f79fffd619862667c1a7644ad34f76c4623f2b7857a5341640c893d4de18

        SHA512

        8a23a32b28a558e9a5d3a615d4412b768af8948f132b09e97ca121471db46693a4d05ce4df64f1ad951749d65c4d19000e08f7870d99eef9b90b62d2864f1bfa

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\met2742.vmd

        Filesize

        125B

        MD5

        d39c2a872b313f71c47f6bef8a44b425

        SHA1

        fb0b1e55ba114f0ec0856cec44934c692690e487

        SHA256

        84f5b0b1ecb3612db2d369b18c758cd0de8ad31b371943343fc5b776092fceae

        SHA512

        b21b234843480ade18abbfc1dcae5edd536def427bfbd39d0c384e439c2b0692d1654703e32b4648ffb6f719fc1236edbc588bffd242ea7792fbb41b82d65b7a

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\met78E.vmd

        Filesize

        126B

        MD5

        2cdaffaec77db6248825896e5c424893

        SHA1

        fc8df8ddc7811bfcf8f426dce0316c7eb6366b69

        SHA256

        6217223a02d019b85e566e2804ae6ae4dd3643c95578279a27909c9eedbdb961

        SHA512

        387e12cab715c8d9530b21725808c91bface84949f03d17312890464ec53ffbd79ce3a83685e0897e208a2e26e85c8296b848d91b0677df1bac446c229cfe05e

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\met79E.vmd

        Filesize

        127B

        MD5

        252e14c85c8b8288fda93614891308eb

        SHA1

        636d352077cab476c805fac2bc4ff58d83a14b99

        SHA256

        cd160e25ecd10aeada7cbe1b0913b8dc8098d009e43b9a549765e0250531c81b

        SHA512

        7c5654607006bd1300874257f9c452b7e5aeaf90e4815ccfa0f195988f7d51dfb8dce68c71d15649242f8d05f970d67101917c4ddeef12ea05d39fa8aa1f293b

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\metE7FA.vmd

        Filesize

        116B

        MD5

        c386b2dab1e50ba2766d84fbff261563

        SHA1

        04689715512886016010a77f4cb1e6659e0df0b5

        SHA256

        ae6359b0c31c69599ebb789f3016908d680c7079d452c4648a3af0226b78a84b

        SHA512

        f67d207fad5f0a78d1c7e507257aa903704020f8339720c7e6e23e7d4699d084a57628703a0cd4f33b0460e5454a6d33b99c51f37e346a95504949ce30929723

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\metF7BC.vmd

        Filesize

        174B

        MD5

        9936bebab9c4e0e2aac7dceffc42dbac

        SHA1

        c1d2b8ceed49c904db7f174e06cc4e8ef851a87b

        SHA256

        ee730918e759544d7d087fe0b2e0aee12145ec36ecd4f4aced4336d85503a124

        SHA512

        16a5da57970c1d9b0e00bd8ac21ad53260b48db7b7b8bdb1953c625e8b6a9a132afa53fcb835163b73fe6a5dae40aa5ddffda9a11f42e8942c07b180363f2ff0

      • C:\Users\Admin\AppData\Roaming\Winamp\Plugins\ml\views\metF7CC.vmd

        Filesize

        116B

        MD5

        c83239613245411ebd5416fe69629720

        SHA1

        e0b7924b12a88958fb9e18d5d8bdf1ed9ab84337

        SHA256

        a1defd5d6eed464399dc2a0f2c07d1f3a10e45963899ff4b824f748b690362d1

        SHA512

        f3d264e25bbceb2c58d741bfa16c35213df9a629ac59ef9a275c2ec60320b6580c6f1468627e966e14bc27695d9e157ce264a6259a4f78995e7fbe304d5e4528

      • C:\Users\Admin\AppData\Roaming\Winamp\Winamp.ini

        Filesize

        237B

        MD5

        422639bbd97cac8a4d2a2c5d55bb1722

        SHA1

        f7d5ada78a83c462804aa6061ef2b19f7f549278

        SHA256

        d947679d0adf6b2416544b416002f217b7e6ccbdcd28245dd6b4b0cee06f233e

        SHA512

        c8ac6b9bae1ea10717a1f174ece8499d74db5bc0de309b3889507a93eb61389bacb4098cecf6bf43c89c8459d1f16c2d07f8ad6fa16a65aea615cd2976dc8e9e

      • C:\Users\Admin\AppData\Roaming\Winamp\Winamp.q1

        Filesize

        4KB

        MD5

        d24f1b829d1bd197e157b12d19c220e9

        SHA1

        555274f63e5b6ddbbd548179754fd0b2cbddf888

        SHA256

        58065811d8e881a5087af0c9a44d2baaa9628dc3cd1b1847533dad2c35a02cf8

        SHA512

        55c5c6bc1c466eebde84b98e024d774711bc1f1e32b28842d77eaea93dc030878e74012ea48179925313490b7c77d07383213ebb63d691228d2333e4217b33fc

      • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

        Filesize

        277B

        MD5

        269ba2ab62b4dc1ebd4981d51105aee7

        SHA1

        1b675ab03f3ca577e233e1558c04cde18adc2546

        SHA256

        c8196e9457a2fa681ca700d691e89f49d2114fc4f4f97a99e76d9bd33cc9c5ae

        SHA512

        6f31c74893b02d07148355205d42e5c5b41a2f28a4d90b360567dffdb56a0260272ef4c7109e59ff947598687c2808238f9f2df6a70a90dbe0a53c4c56701f15

      • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

        Filesize

        300B

        MD5

        675b93ff9501976ffd7da52708d2bbd7

        SHA1

        476e6f6ffeb9a33540e60a98a838063c31173a1e

        SHA256

        a6f834eaae52de8a9b9b7db03d0b8239d5924d08e13339854a7d753b31a36172

        SHA512

        6c3b66566a480575de9ba7496f57cab3ad0e3ed43f528551360f982b0400f44ad48765ba481891f5852185d649e7962add877b7c57dd7083770d693f542d0f83

      • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

        Filesize

        307B

        MD5

        a6dbb49155506e647c4d7289bbf5c681

        SHA1

        0a2a2862bfb573012706d219b4dc28ab50b44e28

        SHA256

        6155a40b511f632169b5a3d71c973a5cb42f8f890e4d92146ccd879066f8ecb5

        SHA512

        add6b5b94e6c3a1feda4c5327c07af114986a9717f0905a5646a2c4a78e1ab54cff9b8ff0126d8c56f334ff3e47d9bc751d865d98d86a4db7cd3971d36250b97

      • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

        Filesize

        1KB

        MD5

        0bdef6d45d878f98d0dd010598562c02

        SHA1

        e82137d44274d1a424cb626ca79f6a9ccd14769f

        SHA256

        ab342030b0ad9757a5f7e236ef92b12dc5e280f350c62bedae23e474eef42bbd

        SHA512

        f9eaf085c5b6c3e96dd597113f0d6adc2ffc343bcdd11b350e2b94f80bfdcee83bd2dc4e88a25cf48af896851cc8642361c6d6621b8cec2d70d153fa27d7e36c

      • C:\Users\Admin\AppData\Roaming\Winamp\winamp.ini

        Filesize

        1KB

        MD5

        cb278d2638caa6ee2a5790cb8c0fc3ed

        SHA1

        19db22b59f74fdb75df632bdf4ff4c580645e5ae

        SHA256

        4cd0cfef69e7d714aa1a21d513f94269d4a683c9e2c47b18bed9c991f0069b27

        SHA512

        ce63b4eca64c0f2f353edab23fce193a9dc44e5bccda324e001c15ca68cc3fb138433b834cd7586caee5d6c6515a4bf1867dcd9a9c8ebfadcb0913500ec9bb86

      • memory/1136-2318-0x00000000050C0000-0x00000000050D2000-memory.dmp

        Filesize

        72KB

      • memory/1136-2258-0x0000000004D50000-0x0000000004D7C000-memory.dmp

        Filesize

        176KB

      • memory/1136-2246-0x0000000004CC0000-0x0000000004CD2000-memory.dmp

        Filesize

        72KB

      • memory/1136-2228-0x0000000004C60000-0x0000000004C8A000-memory.dmp

        Filesize

        168KB

      • memory/1136-2259-0x0000000004DD0000-0x0000000004DF5000-memory.dmp

        Filesize

        148KB

      • memory/1136-2337-0x0000000005190000-0x00000000051B0000-memory.dmp

        Filesize

        128KB

      • memory/1136-2377-0x00000000051E0000-0x0000000005401000-memory.dmp

        Filesize

        2.1MB

      • memory/1136-2326-0x00000000050F0000-0x000000000510F000-memory.dmp

        Filesize

        124KB

      • memory/1136-2451-0x0000000005490000-0x00000000054A5000-memory.dmp

        Filesize

        84KB

      • memory/1136-2330-0x0000000005120000-0x0000000005144000-memory.dmp

        Filesize

        144KB

      • memory/1136-2381-0x0000000005420000-0x000000000544F000-memory.dmp

        Filesize

        188KB

      • memory/1136-2702-0x0000000005510000-0x000000000551D000-memory.dmp

        Filesize

        52KB

      • memory/1136-2700-0x0000000005520000-0x000000000554B000-memory.dmp

        Filesize

        172KB

      • memory/1136-2703-0x00000000055A0000-0x000000000561F000-memory.dmp

        Filesize

        508KB

      • memory/1136-2705-0x0000000005560000-0x000000000556D000-memory.dmp

        Filesize

        52KB

      • memory/1136-2706-0x0000000005620000-0x0000000005661000-memory.dmp

        Filesize

        260KB

      • memory/1136-2707-0x0000000005560000-0x000000000558F000-memory.dmp

        Filesize

        188KB

      • memory/1136-2712-0x0000000005560000-0x000000000558A000-memory.dmp

        Filesize

        168KB

      • memory/1136-2710-0x0000000005620000-0x00000000056AA000-memory.dmp

        Filesize

        552KB

      • memory/1136-2709-0x0000000005560000-0x0000000005574000-memory.dmp

        Filesize

        80KB

      • memory/1136-2708-0x0000000005560000-0x0000000005573000-memory.dmp

        Filesize

        76KB

      • memory/1136-2720-0x0000000005560000-0x0000000005588000-memory.dmp

        Filesize

        160KB

      • memory/1136-2719-0x0000000005560000-0x000000000556D000-memory.dmp

        Filesize

        52KB

      • memory/1136-2718-0x0000000005560000-0x000000000556C000-memory.dmp

        Filesize

        48KB

      • memory/1136-2716-0x0000000005620000-0x0000000005672000-memory.dmp

        Filesize

        328KB

      • memory/1136-2715-0x0000000005620000-0x000000000566E000-memory.dmp

        Filesize

        312KB

      • memory/1136-2335-0x0000000005160000-0x0000000005180000-memory.dmp

        Filesize

        128KB

      • memory/1136-2295-0x0000000004FA0000-0x0000000004FC2000-memory.dmp

        Filesize

        136KB

      • memory/1136-2299-0x0000000004FF0000-0x0000000004FFF000-memory.dmp

        Filesize

        60KB

      • memory/1136-2301-0x0000000005010000-0x000000000502A000-memory.dmp

        Filesize

        104KB

      • memory/1136-2314-0x0000000005060000-0x00000000050A8000-memory.dmp

        Filesize

        288KB

      • memory/1136-2293-0x0000000004F60000-0x0000000004F86000-memory.dmp

        Filesize

        152KB

      • memory/1136-2250-0x0000000004CF0000-0x0000000004CFF000-memory.dmp

        Filesize

        60KB

      • memory/1136-2254-0x0000000004D10000-0x0000000004D3F000-memory.dmp

        Filesize

        188KB

      • memory/1136-2214-0x0000000004C20000-0x0000000004C41000-memory.dmp

        Filesize

        132KB

      • memory/1136-2178-0x0000000004AA0000-0x0000000004AAD000-memory.dmp

        Filesize

        52KB

      • memory/1136-2182-0x0000000004AC0000-0x0000000004ACE000-memory.dmp

        Filesize

        56KB

      • memory/1136-2190-0x0000000004B20000-0x0000000004B5F000-memory.dmp

        Filesize

        252KB

      • memory/1136-2191-0x0000000004B90000-0x0000000004BE6000-memory.dmp

        Filesize

        344KB

      • memory/1136-2169-0x0000000004A60000-0x0000000004A6B000-memory.dmp

        Filesize

        44KB

      • memory/1136-2173-0x0000000004A80000-0x0000000004A8F000-memory.dmp

        Filesize

        60KB

      • memory/1136-2159-0x00000000049F0000-0x0000000004A22000-memory.dmp

        Filesize

        200KB

      • memory/1136-2144-0x00000000034A0000-0x000000000350A000-memory.dmp

        Filesize

        424KB

      • memory/1136-2115-0x0000000000C90000-0x0000000000CA7000-memory.dmp

        Filesize

        92KB