File name:

winamp_latest_full.exe

Full analysis: https://app.any.run/tasks/7cb5070e-e936-4486-8137-2606500154b5
Verdict: Malicious activity
Analysis date: June 12, 2024, 20:52:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

39B72E2CBF2FB8DA961538DE3E892EBA

SHA1:

237CE8611CB8E2EDE8A5D6B982597F7E93B2CD81

SHA256:

FA09D24D7481DBDFC1CFF6AAA92D2AEC908E037A22A02346F6FEEEE5D6BA688E

SSDEEP:

393216:udNH1gz1+ZUUG9NWpHYV6ohIBfqHts7UU2wP3:udZk1vUG964V6ysUs7U/u3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • winamp_latest_full.exe (PID: 4072)
    • Changes the autorun value in the registry

      • Elevator.exe (PID: 992)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • winamp_latest_full.exe (PID: 4072)
    • Malware-specific behavior (creating "System.dll" in Temp)

      • winamp_latest_full.exe (PID: 4072)
    • The process creates files with name similar to system file names

      • winamp_latest_full.exe (PID: 4072)
    • The process drops C-runtime libraries

      • winamp_latest_full.exe (PID: 4072)
    • Process drops legitimate windows executable

      • winamp_latest_full.exe (PID: 4072)
    • Creates/Modifies COM task schedule object

      • winamp_latest_full.exe (PID: 4072)
    • Uses NETSH.EXE to change the status of the firewall

      • winamp_latest_full.exe (PID: 4072)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • winamp_latest_full.exe (PID: 4072)
    • Starts application with an unusual extension

      • winamp_latest_full.exe (PID: 4072)
    • Reads the Internet Settings

      • winamp_latest_full.exe (PID: 4072)
    • Process requests binary or script from the Internet

      • winamp_latest_full.exe (PID: 4072)
    • Creates a software uninstall entry

      • winamp_latest_full.exe (PID: 4072)
    • Uses RUNDLL32.EXE to load library

      • winamp_latest_full.exe (PID: 4072)
    • Changes default file association

      • Elevator.exe (PID: 992)
    • Application launched itself

      • winamp.exe (PID: 1928)
    • Creates file in the systems drive root

      • winamp.exe (PID: 1928)
  • INFO

    • Checks supported languages

      • winamp_latest_full.exe (PID: 4072)
      • Elevator.exe (PID: 2104)
      • ns51F8.tmp (PID: 1424)
      • winamp.exe (PID: 1928)
      • Elevator.exe (PID: 992)
      • winamp.exe (PID: 2640)
      • wmpnscfg.exe (PID: 1696)
      • winampa.exe (PID: 2408)
    • Reads the computer name

      • winamp_latest_full.exe (PID: 4072)
      • Elevator.exe (PID: 2104)
      • Elevator.exe (PID: 992)
      • winamp.exe (PID: 1928)
      • wmpnscfg.exe (PID: 1696)
      • winamp.exe (PID: 2640)
    • Create files in a temporary directory

      • winamp_latest_full.exe (PID: 4072)
      • winamp.exe (PID: 2640)
    • Creates files in the program directory

      • winamp_latest_full.exe (PID: 4072)
    • Creates files or folders in the user directory

      • winamp_latest_full.exe (PID: 4072)
      • winamp.exe (PID: 1928)
      • winamp.exe (PID: 2640)
    • Checks proxy server information

      • winamp_latest_full.exe (PID: 4072)
    • Manual execution by a user

      • winamp.exe (PID: 1928)
      • wmpnscfg.exe (PID: 1696)
    • Reads the machine GUID from the registry

      • winamp.exe (PID: 1928)
      • Elevator.exe (PID: 992)
      • winamp.exe (PID: 2640)
      • winamp_latest_full.exe (PID: 4072)
    • Checks transactions between databases Windows and Oracle

      • winamp.exe (PID: 1928)
      • winamp.exe (PID: 2640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2021:09:25 21:56:47+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 26624
InitializedDataSize: 141824
UninitializedDataSize: 2048
EntryPoint: 0x3640
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 5.92.0.10042
ProductVersionNumber: 5.92.0.10042
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: Visit http://www.winamp.com/ for updates.
CompanyName: Winamp SA
FileDescription: Winamp Installer
FileVersion: 5.92.0.10042
LegalCopyright: Copyright © 1997-2023 Winamp SA
LegalTrademarks: Nullsoft and Winamp are trademarks of Winamp SA
ProductName: Winamp Installer
ProductVersion: 5.92.0 Build 10042
SpecialBuild: full
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
15
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winamp_latest_full.exe elevator.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs ns51f8.tmp no specs ping.exe no specs rundll32.exe no specs winamp.exe elevator.exe wmpnscfg.exe no specs winampa.exe no specs winamp.exe winamp_latest_full.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
116netsh advfirewall firewall add rule name="Winamp" dir=in action=allow program="C:\Program Files\Winamp\winamp.exe" enable=yes profile=private,public protocol=TCPC:\Windows\System32\netsh.exewinamp_latest_full.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
524netsh advfirewall firewall add rule name="Winamp" dir=in action=allow program="C:\Program Files\Winamp\winamp.exe" enable=yes profile=private,public protocol=UDPC:\Windows\System32\netsh.exewinamp_latest_full.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
992"C:\Program Files\Winamp\elevator.exe" -EmbeddingC:\Program Files\Winamp\Elevator.exe
svchost.exe
User:
admin
Company:
Winamp SA
Integrity Level:
HIGH
Description:
Winamp Elevator
Version:
5,9,2,10042
Modules
Images
c:\program files\winamp\elevator.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
1116netsh advfirewall firewall set rule name="Winamp" dir=in program="C:\Program Files\Winamp\winamp.exe" profile=private,public protocol=TCP new action=allow enable=yesC:\Windows\System32\netsh.exewinamp_latest_full.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
1424"C:\Users\admin\AppData\Local\Temp\nsj40F5.tmp\ns51F8.tmp" ping -n 1 -w 400 www.google.comC:\Users\admin\AppData\Local\Temp\nsj40F5.tmp\ns51F8.tmpwinamp_latest_full.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\nsj40f5.tmp\ns51f8.tmp
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1696"C:\Program Files\Windows Media Player\wmpnscfg.exe"C:\Program Files\Windows Media Player\wmpnscfg.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Media Player Network Sharing Service Configuration Application
Exit code:
0
Version:
12.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\windows media player\wmpnscfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1928"C:\Program Files\Winamp\winamp.exe" /NEW /REG=SC:\Program Files\Winamp\winamp.exe
explorer.exe
User:
admin
Company:
Winamp SA
Integrity Level:
MEDIUM
Description:
Winamp
Exit code:
0
Version:
5,9,2,10042
Modules
Images
c:\program files\winamp\winamp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2068ping -n 1 -w 400 www.google.comC:\Windows\System32\PING.EXEns51F8.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\nsi.dll
2104"C:\Program Files\Winamp\elevator.exe" /RegServerC:\Program Files\Winamp\Elevator.exewinamp_latest_full.exe
User:
admin
Company:
Winamp SA
Integrity Level:
HIGH
Description:
Winamp Elevator
Exit code:
0
Version:
5,9,2,10042
Modules
Images
c:\program files\winamp\elevator.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2124rundll32.exe C:\Users\admin\AppData\Local\Temp\nsj40F5.tmp\SHELLD~1.DLL,RunDll_ShellExecute "open" "C:\Program Files\Winamp\winamp.exe" "/NEW /REG=S" "C:\Program Files\Winamp" 1C:\Windows\System32\rundll32.exewinamp_latest_full.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
Total events
8 537
Read events
7 745
Write events
779
Delete events
13

Modification events

(PID) Process:(2104) Elevator.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{3B29AB5C-52CB-4a36-9314-E3FEE0BA7468}
Operation:writeName:AccessPermission
Value:
01000480440000005400000000000000140000000200300002000000000014000300000001010000000000050400000000001400030000000101000000000005120000000102000000000005200000002002000001020000000000052000000020020000
(PID) Process:(2104) Elevator.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{3B29AB5C-52CB-4a36-9314-E3FEE0BA7468}
Operation:writeName:LaunchPermission
Value:
010014804C0000005C000000140000003000000002001C0001000000110014000400000001010000000000100010000002001C0001000000000014000B0000000101000000000001000000000102000000000005200000002002000001020000000000052000000020020000
(PID) Process:(2104) Elevator.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\elevator.exe
Operation:writeName:AppID
Value:
{3B29AB5C-52CB-4a36-9314-E3FEE0BA7468}
(PID) Process:(2104) Elevator.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3B29AB5C-52CB-4A36-9314-E3FEE0BA7468}\LocalServer32
Operation:writeName:ThreadingModel
Value:
Both
(PID) Process:(2104) Elevator.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3B29AB5C-52CB-4A36-9314-E3FEE0BA7468}
Operation:writeName:LocalizedString
Value:
@C:\Program Files\Winamp\elevator.exe,-101
(PID) Process:(2104) Elevator.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3B29AB5C-52CB-4A36-9314-E3FEE0BA7468}
Operation:writeName:AppId
Value:
{3B29AB5C-52CB-4a36-9314-E3FEE0BA7468}
(PID) Process:(2104) Elevator.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3B29AB5C-52CB-4A36-9314-E3FEE0BA7468}\Elevation
Operation:writeName:Enabled
Value:
1
(PID) Process:(4072) winamp_latest_full.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2E74C695-8E9C-4179-B0A0-BC2EBDEB5C2B}\InProcServer32
Operation:writeName:ThreadingModel
Value:
Both
(PID) Process:(4072) winamp_latest_full.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\UVOX
Operation:writeName:URL Protocol
Value:
(PID) Process:(4072) winamp_latest_full.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SC
Operation:writeName:URL Protocol
Value:
Executable files
131
Suspicious files
258
Text files
999
Unknown types
26

Dropped files

PID
Process
Filename
Type
4072winamp_latest_full.exeC:\Users\admin\AppData\Local\Temp\nsj40F5.tmp\System.dllexecutable
MD5:CFF85C549D536F651D4FB8387F1976F2
SHA256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
4072winamp_latest_full.exeC:\Users\admin\AppData\Local\Temp\nsj40F5.tmp\nsDialogs.dllexecutable
MD5:6C3F8C94D0727894D706940A8A980543
SHA256:56B96ADD1978B1ABBA286F7F8982B0EFBE007D4A48B3DED6A4D408E01D753FE2
4072winamp_latest_full.exeC:\Users\admin\AppData\Local\Temp\nsj40F5.tmp\modern-wizard.bmpimage
MD5:2D63E33FA1CF672338A22C88FA45E6A0
SHA256:7AE875CFCB6E3B1F4A06460FBDA99D8014DC4674EE256B0B79EC656777C7E292
4072winamp_latest_full.exeC:\Users\admin\AppData\Local\Temp\nsj40F5.tmp\nsis_winamp.dllexecutable
MD5:1E1DED1CF1C69852F2074693459FB3B5
SHA256:5946278545ABBD0B0F5188752FE095E200C85ABE0783632A00726D090C0753EC
4072winamp_latest_full.exeC:\Users\admin\AppData\Local\Temp\nsj40F5.tmp\LangDLL.dllexecutable
MD5:68B287F4067BA013E34A1339AFDB1EA8
SHA256:18E8B40BA22C7A1687BD16E8D585380BC2773FFF5002D7D67E9485FCC0C51026
4072winamp_latest_full.exeC:\Program Files\Winamp\Microsoft.VC142.CRT\vcruntime140.dllexecutable
MD5:1A84957B6E681FCA057160CD04E26B27
SHA256:9FAEAA45E8CC986AF56F28350B38238B03C01C355E9564B849604B8D690919C5
4072winamp_latest_full.exeC:\Program Files\Winamp\Microsoft.VC142.CRT\msvcp140.dllexecutable
MD5:8FF1898897F3F4391803C7253366A87B
SHA256:51398691FEEF7AE0A876B523AEC47C4A06D9A1EE62F1A0AEE27DE6D6191C68AD
4072winamp_latest_full.exeC:\Users\admin\AppData\Local\Temp\nsj40F5.tmp\modern-header.bmpimage
MD5:827358320DD8861C44EAC1E220047C29
SHA256:88E8A05BE9CFB8DAEC31872C8322B7313B66CEAA45C361F8EFEDA53809F46910
4072winamp_latest_full.exeC:\Users\admin\AppData\Local\Temp\nsj40F5.tmp\install.initext
MD5:385081D5FEEE87A4ED1A6E5DCEE85F36
SHA256:BDC6FB93206C1E7A590F2D4E97D0DAB7D3BADAF8B4E1A7B8487E9CF59F05EDDC
4072winamp_latest_full.exeC:\Program Files\Winamp\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifestxml
MD5:E25C50D0961003799D71D27180B30E66
SHA256:12508A2043C8A6D08F763842D991D7E6B8D2FFE782E2709DEE903A59C9D041FF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
7
DNS requests
3
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2640
winamp.exe
GET
200
51.210.155.142:80
http://client.winamp.com/update/client_session.php?v=5.9.2&ID=114F5D9EE123B048BD573F9C3A91AD7A&st1=0&st2=0&st3=0&st4=0&st5=0&st6=0&st7=0&st8=0&st9=0&st10=0&st11=0&st12=-1&st13=0&st14=0&st15=0&st16=0&st17=0&st18=0&st19=0&st20=0&st21=0&st22=0&st23=0&st24=0&st25=0&st26=0&lang=en-US
unknown
4072
winamp_latest_full.exe
GET
404
5.39.58.65:80
http://download.nullsoft.com/redist/dx/d3dx9_31_42_x86_embed.exe
unknown
2640
winamp.exe
GET
200
51.210.155.142:80
http://client.winamp.com/update/latest-version.php?v=5.9.2.10042&ID=114F5D9EE123B048BD573F9C3A91AD7A&lang=en-US&osver=6.1.7601&allowedchannel=0
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
unknown
224.0.0.252:5355
unknown
4
System
192.168.100.255:138
unknown
4072
winamp_latest_full.exe
5.39.58.65:80
download.nullsoft.com
OVH SAS
FR
unknown
2640
winamp.exe
51.210.155.142:80
client.winamp.com
OVH SAS
GB
unknown

DNS requests

Domain
IP
Reputation
www.google.com
  • 216.58.206.36
unknown
download.nullsoft.com
  • 5.39.58.65
unknown
client.winamp.com
  • 51.210.155.142
unknown

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
Process
Message
winamp_latest_full.exe
Directory page leave!!!
winamp.exe
>
winamp.exe
>
winamp.exe
winamp.exe
winamp.exe
winamp.exe
NSV
winamp.exe
winamp.exe
winamp.exe