Technical Information
- '<SYSTEM32>\taskkill.exe' /f /im procexp.exe
- '<SYSTEM32>\taskkill.exe' /f /im Cheat Engine.exe
- '<SYSTEM32>\taskkill.exe' /f /im cheatengine-x86_64.exe
- '<SYSTEM32>\taskkill.exe' /f /im cheatengine-x86_64-SSE4-AVX2.exe
- '<SYSTEM32>\taskkill.exe' /f /im MugenJinFuu-x86_64-SSE4-AVX2.exe
- '<SYSTEM32>\taskkill.exe' /f /im MugenJinFuu-i386.exe
- '<SYSTEM32>\taskkill.exe' /f /im cheatengine-i386.exe
- '<SYSTEM32>\taskkill.exe' /f /im KsDumper.exe
- '<SYSTEM32>\taskkill.exe' /f /im HTTP Debugger Windows Service (32 bit).exe
- '<SYSTEM32>\taskkill.exe' /f /im x64dbg.exe
- '<SYSTEM32>\taskkill.exe' /f /im x32dbg.exe
- '<SYSTEM32>\taskkill.exe' /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
- '<SYSTEM32>\taskkill.exe' /f /im Ida64.exe
- '<SYSTEM32>\taskkill.exe' /f /im Dbg64.exe
- '<SYSTEM32>\taskkill.exe' /f /im Dbg32.exe
- '<SYSTEM32>\taskkill.exe' /f /im Xenos32.exe
- '<SYSTEM32>\taskkill.exe' /f /im de4dot.exe
- '<SYSTEM32>\taskkill.exe' /f /im Xenos.exe
- '<SYSTEM32>\taskkill.exe' /f /im Xenos64.exe
- '<SYSTEM32>\taskkill.exe' /f /im FiddlerEverywhere.exe
- '<SYSTEM32>\taskkill.exe' /f /im mafiaengine-i386.exe
- '<SYSTEM32>\taskkill.exe' /f /im Mafia Engine.exe
- '<SYSTEM32>\taskkill.exe' /f /im mafiaengine-x86_64.exe
- '<SYSTEM32>\taskkill.exe' /f /im Tutorial-i386.exe
- '<SYSTEM32>\taskkill.exe' /f /im Tutorial-x86_64.exe
- '<SYSTEM32>\taskkill.exe' /f /im mafiaengine-x86_64-SSE4-AVX2.exe
- '<SYSTEM32>\taskkill.exe' /FI "IMAGENAME eq cheatengine*" /IM * /F /T
- '<SYSTEM32>\taskkill.exe' /f /im OllyDbg.exe
- '<SYSTEM32>\taskkill.exe' /f /im KsDumperClient.exe
- '<SYSTEM32>\taskkill.exe' /f /im HTTPDebuggerSvc.exe
- '<SYSTEM32>\taskkill.exe' /f /im ProcessHacker.exe
- '<SYSTEM32>\taskkill.exe' /f /im idaq.exe
- '<SYSTEM32>\taskkill.exe' /f /im idaq64.exe
- '<SYSTEM32>\taskkill.exe' /f /im Wireshark.exe
- '<SYSTEM32>\taskkill.exe' /f /im Fiddler.exe
- '<SYSTEM32>\taskkill.exe' /f /im procexp64.exe
- '<SYSTEM32>\taskkill.exe' /f /im HTTPDebuggerUI.exe
- '<SYSTEM32>\taskkill.exe' /FI "IMAGENAME eq processhacker*" /IM * /F /T
- nul
- %WINDIR%\temp\tarc181.tmp
- %WINDIR%\temp\cabc180.tmp
- %WINDIR%\temp\tarbfda.tmp
- %WINDIR%\temp\cabbfd9.tmp
- %WINDIR%\temp\tarbf1d.tmp
- %WINDIR%\temp\cabbf1c.tmp
- %WINDIR%\temp\tarbb92.tmp
- %WINDIR%\temp\cabbb82.tmp
- %WINDIR%\temp\tarbac5.tmp
- %WINDIR%\temp\cabbac4.tmp
- %WINDIR%\temp\tarb95d.tmp
- %WINDIR%\temp\cabc99d.tmp
- %WINDIR%\temp\cabb95c.tmp
- %WINDIR%\temp\cabb8fc.tmp
- %WINDIR%\temp\tarb785.tmp
- %WINDIR%\temp\cabb784.tmp
- %WINDIR%\temp\tarb6e7.tmp
- %WINDIR%\temp\cabb6e6.tmp
- %WINDIR%\temp\tarb687.tmp
- %WINDIR%\temp\cabb676.tmp
- %WINDIR%\temp\tarb56c.tmp
- %WINDIR%\temp\cabb56b.tmp
- %WINDIR%\temp\tarb339.tmp
- %WINDIR%\temp\cabb338.tmp
- %WINDIR%\temp\tarb8fd.tmp
- %WINDIR%\temp\tarc99e.tmp
- %WINDIR%\temp\cabb338.tmp
- %WINDIR%\temp\tarc181.tmp
- %WINDIR%\temp\cabc180.tmp
- %WINDIR%\temp\tarbfda.tmp
- %WINDIR%\temp\cabbfd9.tmp
- %WINDIR%\temp\tarbf1d.tmp
- %WINDIR%\temp\cabbf1c.tmp
- %WINDIR%\temp\tarbb92.tmp
- %WINDIR%\temp\cabbb82.tmp
- %WINDIR%\temp\tarbac5.tmp
- %WINDIR%\temp\cabbac4.tmp
- %WINDIR%\temp\tarb95d.tmp
- %WINDIR%\temp\cabb95c.tmp
- %WINDIR%\temp\tarb8fd.tmp
- %WINDIR%\temp\cabb8fc.tmp
- %WINDIR%\temp\tarb785.tmp
- %WINDIR%\temp\cabb784.tmp
- %WINDIR%\temp\tarb6e7.tmp
- %WINDIR%\temp\cabb6e6.tmp
- %WINDIR%\temp\tarb687.tmp
- %WINDIR%\temp\cabb676.tmp
- %WINDIR%\temp\tarb56c.tmp
- %WINDIR%\temp\cabb56b.tmp
- %WINDIR%\temp\tarb339.tmp
- %WINDIR%\temp\cabc99d.tmp
- %WINDIR%\temp\tarc99e.tmp
- 'localhost':49187
- 'localhost':49189
- 'ke##uth.win':443
- 'x1.#.lencr.org':80
- 'x2.#.lencr.org':80
- http://x1.#.lencr.org/
- http://x2.#.lencr.org/
- 'localhost':49187
- 'localhost':49189
- 'localhost':49190
- 'ke##uth.win':443
- DNS ASK ke##uth.win
- DNS ASK x1.#.lencr.org
- DNS ASK x2.#.lencr.org
- ClassName: '' WindowName: ''
- '<SYSTEM32>\cmd.exe' /c certutil -hashfile "<Full path to file>" MD5 | find /i /v "md5" | find /i /v "certutil"
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Xenos32.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im de4dot.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Cheat Engine.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im cheatengine-x86_64.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im cheatengine-x86_64-SSE4-AVX2.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im MugenJinFuu-x86_64-SSE4-AVX2.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im MugenJinFuu-i386.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Tutorial-x86_64.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im cheatengine-i386.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im OllyDbg.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im x64dbg.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im x32dbg.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Ida64.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Dbg64.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Dbg32.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Xenos64.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Xenos.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im FiddlerEverywhere.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Fiddler.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Wireshark.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im procexp.exe >nul 2>&1
- '<SYSTEM32>\find.exe' /i /v "md5"
- '<SYSTEM32>\find.exe' /i /v "certutil"
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im procexp64.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im mafiaengine-i386.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Mafia Engine.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im mafiaengine-x86_64.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im HTTP Debugger Windows Service (32 bit).exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im Tutorial-i386.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im KsDumperClient.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im KsDumper.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im ProcessHacker.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im idaq.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im idaq64.exe >nul 2>&1
- '<SYSTEM32>\certutil.exe' -hashfile "<Full path to file>" MD5
- '<SYSTEM32>\cmd.exe' /c taskkill /f /im mafiaengine-x86_64-SSE4-AVX2.exe >nul 2>&1
- '<SYSTEM32>\cmd.exe' /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1