Winamp.exe

Winamp

Nullsoft Inc.

Publisher:
Nullsoft, Inc.  (signed by Nullsoft Inc.)

Product:
Winamp

Version:
5,5,7,2830

MD5:
123bdcc589037d76856754b512fee107

SHA-1:
f78a01fc6e12292b204696aca213040146de9e61

Scanner detections:
17 / 68

Status:
Clean  (17 probable false positive detections)

Explanation:
These detections are probably false positives (erroneous), the file is probably malware free.

Analysis date:
4/24/2024 1:20:54 PM UTC  (today)

Scan engine
Detection
Engine version

AhnLab V3 Security
Win32/ChiHack.6652
2015.10.13

Avira AntiVirus
W32/Virut.Gen
7.11.30.172

avast!
Win32:Oncer
2014.9-160215

Clam AntiVirus
WIN.Worm.Brontok
0.98/20959

Comodo Security
EmailWorm.Win32.Runonce.~v001
23405

Dr.Web
Win32.Runonce.6652
9.0.1.046

F-Prot
W32/Thecid.B@mm
v6.4.7.1.166

IKARUS anti.virus
Email-Worm.Win32.Runouce
t3scan.1.9.5.0

K7 AntiVirus
EmailWorm
13.210.17516

Microsoft Security Essentials
Threat.Undefined
1.207.2827.0

NANO AntiVirus
Trojan.Win32.IframeExec.dteiuc
0.30.26.3947

Panda Antivirus
Generic Malware
16.02.15.11

Quick Heal
W32.Runouce.B
2.16.14.00

Rising Antivirus
PE:Worm.Runouce!1.9DC6[F1]
23.00.65.16213

Vba32 AntiVirus
Virus.Win32.Chur.A
3.12.26.4

VIPRE Antivirus
Threat.219451
43798

Zillya! Antivirus
Worm.RunOnce.Win32.2
2.0.0.2441

File size:
1.5 MB (1,559,388 bytes)

Product version:
5.5.7.2830

Copyright:
Copyright © 1997-2010, Nullsoft, Inc.

Trademarks:
Nullsoft and Winamp are trademarks of Nullsoft, Inc.

Original file name:
Winamp.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\winamp\winamp.exe

Digital Signature
Signed by:

Authority:
America Online Inc.

Valid from:
12/19/2008 11:59:38 PM

Valid to:
12/19/2010 11:59:38 PM

Subject:
CN=Winamp, OU=Nullsoft, O=Nullsoft Inc., C=US

Issuer:
CN=AOL Member CA, O=America Online Inc., L=Dulles, S=Virginia, C=US

Serial number:
70000B3C

File PE Metadata
Compilation timestamp:
1/14/2010 5:45:50 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
24576:qa2cN+rICF5LNag6/JUT5oCAP6LCQ8oqqiaM6NhZ:qeqaB4O9oTV

Entry address:
0x191B60

Entry point:
60, E8, E6, 19, 00, 00, 8B, 74, 24, 20, E8, 08, 00, 00, 00, 61, 68, 5B, 8B, 48, 00, C3, E9, 59, E8, 01, 16, 00, 00, 81, E6, 00, F0, FF, FF, 81, EE, 00, 10, 00, 00, 66, 81, 3E, 4D, 5A, 75, F3, 0F, B7, 7E, 3C, 03, FE, 8B, 6F, 78, 03, EE, 8B, 5D, 20, 03, DE, 33, C0, 8B, D6, 83, C3, 04, 40, 8B, 3B, 03, FA, E8, 0F, 00, 00, 00, 47, 65, 74, 50, 72, 6F, 63, 41, 64, 64, 72, 65, 73, 73, 00, 5E, 33, C9, B1, 0F, FC, F3, A6, 75, DA, 8B, F2, 8B, 5D, 24, 03, DE, 0F, B7, 0C, 43, 8B, 5D, 1C, 03, DE, 8B, 1C, 8B, 03, DE, 81...
 
[+]

Packer / compiler:
ASPack v1.08.04

Code size:
550 KB (563,200 bytes)

Autoplay Handler
Display name:
WinampPlayMediaOnArrival


Scan Winamp.exe - Powered by Reason Core Security