Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
190s -
max time network
236s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03/12/2022, 07:58
Behavioral task
behavioral1
Sample
5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe
Resource
win10v2004-20221111-en
General
-
Target
5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe
-
Size
13KB
-
MD5
d5c5f9a8736c119ed87dfc7661d0cc24
-
SHA1
790eac77fd7d51ac19c36a35afa89ae8492e9b16
-
SHA256
5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e
-
SHA512
7b0464eb27ea0277b776ad073cca8fed50c4d2b39d2d4fe7fc6f04c62af282f6fa1dbdbc6f9af5cbba0d68bc03b6fa4e9642f007508a15cae6ecd21544143426
-
SSDEEP
192:tfx1/biSj4MLsQ2BX13AakSvUkt7KeBDTdiPdP6lTDQc2nFaNJhLkwcud2DH9Vw9:tfxnT2BX1JNVjKVK2FaNJawcudoD7Ub
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4040 b2e.exe -
resource yara_rule behavioral2/memory/216-132-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/216-136-0x0000000000400000-0x0000000000417000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation b2e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 64 IoCs
pid Process 2632 taskkill.exe 3676 taskkill.exe 1480 taskkill.exe 3988 taskkill.exe 4700 taskkill.exe 2092 taskkill.exe 1312 taskkill.exe 632 taskkill.exe 372 taskkill.exe 2640 taskkill.exe 3508 taskkill.exe 5116 taskkill.exe 3512 taskkill.exe 2268 taskkill.exe 1964 taskkill.exe 3120 taskkill.exe 1300 taskkill.exe 3112 taskkill.exe 2584 taskkill.exe 3712 taskkill.exe 1768 taskkill.exe 1288 taskkill.exe 836 taskkill.exe 2164 taskkill.exe 2300 taskkill.exe 2592 taskkill.exe 3088 taskkill.exe 2584 taskkill.exe 4908 taskkill.exe 3240 taskkill.exe 1612 taskkill.exe 3920 taskkill.exe 3648 taskkill.exe 3980 taskkill.exe 1976 taskkill.exe 1168 taskkill.exe 1572 taskkill.exe 780 taskkill.exe 4496 taskkill.exe 516 taskkill.exe 2592 taskkill.exe 392 taskkill.exe 808 taskkill.exe 8 taskkill.exe 1060 taskkill.exe 1104 taskkill.exe 2772 taskkill.exe 4864 taskkill.exe 4268 taskkill.exe 5016 taskkill.exe 4408 taskkill.exe 3772 taskkill.exe 1156 taskkill.exe 3752 taskkill.exe 2132 taskkill.exe 968 taskkill.exe 1488 taskkill.exe 4304 taskkill.exe 3440 taskkill.exe 3176 taskkill.exe 4608 taskkill.exe 4004 taskkill.exe 2616 taskkill.exe 4200 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2388 taskkill.exe Token: SeDebugPrivilege 1416 taskkill.exe Token: SeDebugPrivilege 4244 taskkill.exe Token: SeDebugPrivilege 5100 taskkill.exe Token: SeDebugPrivilege 1312 taskkill.exe Token: SeDebugPrivilege 4316 taskkill.exe Token: SeDebugPrivilege 1468 taskkill.exe Token: SeDebugPrivilege 2708 taskkill.exe Token: SeDebugPrivilege 3504 taskkill.exe Token: SeDebugPrivilege 4752 taskkill.exe Token: SeDebugPrivilege 1848 taskkill.exe Token: SeDebugPrivilege 3988 taskkill.exe Token: SeDebugPrivilege 1264 taskkill.exe Token: SeDebugPrivilege 2584 taskkill.exe Token: SeDebugPrivilege 1488 taskkill.exe Token: SeDebugPrivilege 3924 taskkill.exe Token: SeDebugPrivilege 2160 taskkill.exe Token: SeDebugPrivilege 1768 taskkill.exe Token: SeDebugPrivilege 736 taskkill.exe Token: SeDebugPrivilege 2624 taskkill.exe Token: SeDebugPrivilege 516 taskkill.exe Token: SeDebugPrivilege 2848 taskkill.exe Token: SeDebugPrivilege 1208 taskkill.exe Token: SeDebugPrivilege 1300 taskkill.exe Token: SeDebugPrivilege 5044 taskkill.exe Token: SeDebugPrivilege 4700 taskkill.exe Token: SeDebugPrivilege 3324 taskkill.exe Token: SeDebugPrivilege 2496 taskkill.exe Token: SeDebugPrivilege 3832 taskkill.exe Token: SeDebugPrivilege 3212 taskkill.exe Token: SeDebugPrivilege 4036 taskkill.exe Token: SeDebugPrivilege 500 taskkill.exe Token: SeDebugPrivilege 1240 taskkill.exe Token: SeDebugPrivilege 3016 taskkill.exe Token: SeDebugPrivilege 1168 taskkill.exe Token: SeDebugPrivilege 1160 taskkill.exe Token: SeDebugPrivilege 3848 taskkill.exe Token: SeDebugPrivilege 4272 taskkill.exe Token: SeDebugPrivilege 1920 taskkill.exe Token: SeDebugPrivilege 3464 taskkill.exe Token: SeDebugPrivilege 4496 taskkill.exe Token: SeDebugPrivilege 3964 taskkill.exe Token: SeDebugPrivilege 2072 taskkill.exe Token: SeDebugPrivilege 1248 taskkill.exe Token: SeDebugPrivilege 1612 taskkill.exe Token: SeDebugPrivilege 3088 taskkill.exe Token: SeDebugPrivilege 1616 taskkill.exe Token: SeDebugPrivilege 688 taskkill.exe Token: SeDebugPrivilege 4676 taskkill.exe Token: SeDebugPrivilege 4320 taskkill.exe Token: SeDebugPrivilege 2992 taskkill.exe Token: SeDebugPrivilege 4696 taskkill.exe Token: SeDebugPrivilege 3292 taskkill.exe Token: SeDebugPrivilege 4600 taskkill.exe Token: SeDebugPrivilege 664 taskkill.exe Token: SeDebugPrivilege 2584 taskkill.exe Token: SeDebugPrivilege 1488 taskkill.exe Token: SeDebugPrivilege 3924 taskkill.exe Token: SeDebugPrivilege 2160 taskkill.exe Token: SeDebugPrivilege 1768 taskkill.exe Token: SeDebugPrivilege 736 taskkill.exe Token: SeDebugPrivilege 4120 taskkill.exe Token: SeDebugPrivilege 4456 taskkill.exe Token: SeDebugPrivilege 4768 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 216 wrote to memory of 4040 216 5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe 82 PID 216 wrote to memory of 4040 216 5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe 82 PID 216 wrote to memory of 4040 216 5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe 82 PID 4040 wrote to memory of 3636 4040 b2e.exe 83 PID 4040 wrote to memory of 3636 4040 b2e.exe 83 PID 4040 wrote to memory of 3636 4040 b2e.exe 83 PID 3636 wrote to memory of 2388 3636 cmd.exe 87 PID 3636 wrote to memory of 2388 3636 cmd.exe 87 PID 3636 wrote to memory of 2388 3636 cmd.exe 87 PID 3636 wrote to memory of 1416 3636 cmd.exe 89 PID 3636 wrote to memory of 1416 3636 cmd.exe 89 PID 3636 wrote to memory of 1416 3636 cmd.exe 89 PID 3636 wrote to memory of 4244 3636 cmd.exe 90 PID 3636 wrote to memory of 4244 3636 cmd.exe 90 PID 3636 wrote to memory of 4244 3636 cmd.exe 90 PID 3636 wrote to memory of 5100 3636 cmd.exe 91 PID 3636 wrote to memory of 5100 3636 cmd.exe 91 PID 3636 wrote to memory of 5100 3636 cmd.exe 91 PID 3636 wrote to memory of 1312 3636 cmd.exe 92 PID 3636 wrote to memory of 1312 3636 cmd.exe 92 PID 3636 wrote to memory of 1312 3636 cmd.exe 92 PID 3636 wrote to memory of 4316 3636 cmd.exe 93 PID 3636 wrote to memory of 4316 3636 cmd.exe 93 PID 3636 wrote to memory of 4316 3636 cmd.exe 93 PID 3636 wrote to memory of 1468 3636 cmd.exe 94 PID 3636 wrote to memory of 1468 3636 cmd.exe 94 PID 3636 wrote to memory of 1468 3636 cmd.exe 94 PID 3636 wrote to memory of 2708 3636 cmd.exe 95 PID 3636 wrote to memory of 2708 3636 cmd.exe 95 PID 3636 wrote to memory of 2708 3636 cmd.exe 95 PID 3636 wrote to memory of 3504 3636 cmd.exe 96 PID 3636 wrote to memory of 3504 3636 cmd.exe 96 PID 3636 wrote to memory of 3504 3636 cmd.exe 96 PID 3636 wrote to memory of 4752 3636 cmd.exe 97 PID 3636 wrote to memory of 4752 3636 cmd.exe 97 PID 3636 wrote to memory of 4752 3636 cmd.exe 97 PID 3636 wrote to memory of 1848 3636 cmd.exe 98 PID 3636 wrote to memory of 1848 3636 cmd.exe 98 PID 3636 wrote to memory of 1848 3636 cmd.exe 98 PID 3636 wrote to memory of 3988 3636 cmd.exe 99 PID 3636 wrote to memory of 3988 3636 cmd.exe 99 PID 3636 wrote to memory of 3988 3636 cmd.exe 99 PID 3636 wrote to memory of 1264 3636 cmd.exe 100 PID 3636 wrote to memory of 1264 3636 cmd.exe 100 PID 3636 wrote to memory of 1264 3636 cmd.exe 100 PID 3636 wrote to memory of 2584 3636 cmd.exe 101 PID 3636 wrote to memory of 2584 3636 cmd.exe 101 PID 3636 wrote to memory of 2584 3636 cmd.exe 101 PID 3636 wrote to memory of 1488 3636 cmd.exe 102 PID 3636 wrote to memory of 1488 3636 cmd.exe 102 PID 3636 wrote to memory of 1488 3636 cmd.exe 102 PID 3636 wrote to memory of 3924 3636 cmd.exe 103 PID 3636 wrote to memory of 3924 3636 cmd.exe 103 PID 3636 wrote to memory of 3924 3636 cmd.exe 103 PID 3636 wrote to memory of 2160 3636 cmd.exe 104 PID 3636 wrote to memory of 2160 3636 cmd.exe 104 PID 3636 wrote to memory of 2160 3636 cmd.exe 104 PID 3636 wrote to memory of 1768 3636 cmd.exe 105 PID 3636 wrote to memory of 1768 3636 cmd.exe 105 PID 3636 wrote to memory of 1768 3636 cmd.exe 105 PID 3636 wrote to memory of 736 3636 cmd.exe 106 PID 3636 wrote to memory of 736 3636 cmd.exe 106 PID 3636 wrote to memory of 736 3636 cmd.exe 106 PID 3636 wrote to memory of 2624 3636 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe"C:\Users\Admin\AppData\Local\Temp\5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\C92C.tmp\b2e.exe"C:\Users\Admin\AppData\Local\Temp\C92C.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\C92C.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D1F6.tmp\batfile.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32kui.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im KAVPF.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashWebSv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashDisp.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasDtServ.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsMpEng.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsiExec.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im UpdClient.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlcliente.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe4⤵PID:5056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntupd.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PCCTool.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmproxy.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmntsrv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tsc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavPrSrv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavProt.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webProxy.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sched.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SCCOMM.EXE4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Spiderml.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsserv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdswitch.exe4⤵PID:844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdss.exe4⤵PID:3764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im INOTask.exe4⤵PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im caissdt.exe4⤵PID:4772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im InoRpc.exe4⤵PID:3160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im VetMsg.exe4⤵PID:2460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe4⤵PID:4560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe4⤵PID:4540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe4⤵PID:1288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵PID:3212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32kui.exe4⤵PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe4⤵PID:5112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe4⤵PID:216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im KAVPF.exe4⤵
- Kills process with taskkill
PID:5116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe4⤵PID:2948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe4⤵PID:2628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe4⤵PID:2220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe4⤵PID:4208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵PID:3296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashWebSv.exe4⤵PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashDisp.exe4⤵PID:4748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe4⤵PID:3080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe4⤵PID:3392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe4⤵PID:5100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe4⤵
- Kills process with taskkill
PID:1312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵PID:3220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasDtServ.exe4⤵PID:1248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsMpEng.exe4⤵PID:3980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵PID:1252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵
- Kills process with taskkill
PID:5016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsiExec.exe4⤵PID:4752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵PID:3120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe4⤵PID:1952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe4⤵PID:1976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe4⤵PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im UpdClient.exe4⤵PID:4820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlcliente.exe4⤵PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵PID:8
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵
- Kills process with taskkill
PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe4⤵PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe4⤵PID:4632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵PID:1036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe4⤵PID:544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe4⤵PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵
- Kills process with taskkill
PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:4348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe4⤵PID:1276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe4⤵PID:4360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe4⤵
- Kills process with taskkill
PID:632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntupd.exe4⤵PID:3992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PCCTool.exe4⤵PID:3324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmproxy.exe4⤵PID:4112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmntsrv.exe4⤵PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe4⤵PID:4020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tsc.exe4⤵PID:4024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavPrSrv.exe4⤵PID:4620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe4⤵PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavProt.exe4⤵PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe4⤵PID:3300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe4⤵
- Kills process with taskkill
PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵PID:4656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webProxy.exe4⤵PID:3996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe4⤵PID:4216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe4⤵PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sched.exe4⤵PID:4200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵PID:4132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SCCOMM.EXE4⤵PID:3464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Spiderml.exe4⤵PID:4976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsserv.exe4⤵PID:3796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdswitch.exe4⤵PID:1156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdss.exe4⤵PID:4224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im INOTask.exe4⤵PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im caissdt.exe4⤵
- Kills process with taskkill
PID:4408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im InoRpc.exe4⤵PID:4692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im VetMsg.exe4⤵PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe4⤵PID:5032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe4⤵PID:4468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGUARD.exe4⤵PID:2408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGCtrl.exe4⤵
- Kills process with taskkill
PID:3772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CSS_1630.exe4⤵
- Kills process with taskkill
PID:372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CSS-AVS.exe4⤵PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashdisp.exe4⤵PID:3888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashmaisv.exe4⤵PID:1096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashserv.exe4⤵PID:4652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashwebsv.exe4⤵PID:3988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM aswupdsv.exe4⤵
- Kills process with taskkill
PID:2640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGCC.exe4⤵PID:2772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGCC32.exe4⤵PID:620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGEmc.exe4⤵
- Kills process with taskkill
PID:3112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGServ.exe4⤵PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGServ9.exe4⤵PID:1768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Avgw.exe4⤵PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vsserv.exe4⤵PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ewidoguard.exe4⤵
- Kills process with taskkill
PID:3512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ewidoctrl.exe4⤵PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM kav.exe4⤵PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM kavsvc.exe4⤵PID:3040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MPFAgent.exe4⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MPFTray.exe4⤵PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Mscifapp.exe4⤵PID:4756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MSKSrvr.exe4⤵PID:3212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NOD32Krn.exe4⤵PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NOD32Kui.exe4⤵PID:5112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM PavPrS9x.exe4⤵PID:216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NPFMntor.exe4⤵PID:5084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Nprotect.exe4⤵PID:5056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Nsched32.exe4⤵PID:4532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM SymWSC.exe4⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM SpywareStrike.exe /IM SpywareStrike.exe4⤵PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM ccProxy.exe /IM ccSetMgr.exe /IM SNDSrvc.exe /IM SPBBCSvc.exe /IM ccEvtMgr.exe /IM ccApp.exe /IM NMAIN.EXE /IM SBServ.exe /IM NOPDB.EXE4⤵PID:3964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM symlcsvc.exe4⤵PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM SymWSC.exe /IM UsrPrmpt.exe4⤵PID:2004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM zlclient.exe /IM zonealarm.exe4⤵PID:4692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM ewidoctrl.exe4⤵PID:4752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM navapsvc.exe /IM NPFMntor.exe /IM navapw32.exe /IM SAVScan.exe4⤵PID:3120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM WRSSSDK.exe /IM SpySweeper.exe4⤵PID:1952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM GBPoll.exe /IM navapsvc.exe /IM NPFMntor.exe /IM NPROTECT.EXE /IM NOPDB.EXE /IM GBTray.exe /IM NPFMntor.exe /IM GhostTray.exe /IM PQV2iSvc.exe4⤵
- Kills process with taskkill
PID:4004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM kavsvc.exe /IM kav.exe4⤵PID:1976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM mcdetect.exe /IM mctskshd.exe /IM mcregwiz.exe /IM mcagent.exe4⤵PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM Pavsrv51.exe /IM AVENGINE.EXE /IM apvxdwin.exe /IM pavProxy.exe4⤵PID:4820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM AVGUARD.EXE /IM AVWUPSRV.EXE /IM AVGNT.EXE /IM AVSched32.EXE4⤵PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM avgcc.exe /IM avgamsvr.exe /IM avgupsvc.exe4⤵PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM Pagent.exe /IM pagentwd.exe /IM pavsched.exe4⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM DefWatch.exe /IM Rtvscan.exe4⤵
- Kills process with taskkill
PID:2584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM avgamsvr.exe /IM avgupsvc.exe4⤵PID:4264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe4⤵PID:3148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵PID:4908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe4⤵PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe4⤵PID:4688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe4⤵
- Kills process with taskkill
PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe4⤵PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe4⤵
- Kills process with taskkill
PID:3648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe4⤵PID:3512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe4⤵PID:4100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe4⤵PID:64
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe4⤵PID:3116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe4⤵PID:2260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe4⤵PID:3240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe4⤵PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe4⤵PID:3040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵
- Kills process with taskkill
PID:4268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasdtserv.exe4⤵
- Kills process with taskkill
PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msmpeng.exe4⤵PID:4892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵PID:3548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghml.exe4⤵PID:4620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexec.exe4⤵PID:1360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵PID:5112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe4⤵PID:216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵PID:2148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe4⤵PID:4532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im updclient.exe4⤵PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵PID:3900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵PID:984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵PID:3080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe4⤵PID:3932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe4⤵PID:4664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵PID:3172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe4⤵PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe4⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵
- Kills process with taskkill
PID:3980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe4⤵PID:3952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe4⤵PID:1260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprsrv.exe4⤵
- Kills process with taskkill
PID:4200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprot.exe4⤵PID:4408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe4⤵PID:1656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webproxy.exe4⤵PID:4660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe4⤵PID:1432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe4⤵PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shed.exe4⤵PID:4604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵PID:372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sccomm.exe4⤵PID:4712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spiderml.exe4⤵PID:4680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sgmain.exe4⤵
- Kills process with taskkill
PID:2632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spywareguard.exe4⤵PID:664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4gui.exe4⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4ss.exe4⤵PID:1668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe4⤵
- Kills process with taskkill
PID:3712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdetect.exe4⤵PID:3652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe4⤵
- Kills process with taskkill
PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe4⤵PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵PID:1768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe4⤵PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfagent.exe4⤵
- Kills process with taskkill
PID:516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfconsole.exe4⤵PID:4916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe4⤵PID:2156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe4⤵PID:4304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfwizard.exe4⤵PID:5004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe4⤵PID:456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avp32.exe4⤵
- Kills process with taskkill
PID:4608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpcc.exe4⤵PID:4612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpm.exe4⤵PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ackwin32.exe4⤵PID:632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im advxdwin.exe4⤵PID:3832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agentsvr.exe4⤵PID:4540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agv.exe4⤵PID:1288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ahnsd.exe4⤵PID:4024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alertsvc.exe4⤵PID:224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe4⤵PID:4996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon.exe4⤵PID:4596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon9x.exe4⤵PID:1240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amonavp32.exe4⤵PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im anti -trojan.exe4⤵PID:4656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivir.exe4⤵PID:4288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivirus.exe4⤵PID:1832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ants.exe4⤵PID:3484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antssircam.exe4⤵PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apimonitor.exe4⤵PID:4496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aplica32.exe4⤵PID:3084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵PID:1164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atcon.exe4⤵PID:3800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atguard.exe4⤵PID:1888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ats.exe4⤵PID:2216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atscan.exe4⤵PID:4316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atupdater.exe4⤵
- Kills process with taskkill
PID:1104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atwatch.exe4⤵PID:1296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autodown.exe4⤵PID:4772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autotrace.exe4⤵PID:3848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autoupdate.exe4⤵PID:4520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe4⤵
- Kills process with taskkill
PID:3088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ave32.exe4⤵PID:3236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe4⤵PID:1152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe4⤵PID:3568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe4⤵PID:4676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe4⤵PID:3388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe4⤵PID:3632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵PID:2896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkpop.exe4⤵
- Kills process with taskkill
PID:1976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkserv.exe4⤵PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkservice.exe4⤵PID:4820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwcl9.exe4⤵PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwctl9.exe4⤵PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnt.exe4⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe4⤵
- Kills process with taskkill
PID:2584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp32.exe4⤵PID:4264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpcc.exe4⤵PID:3148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVPCC Service.exe4⤵
- Kills process with taskkill
PID:4908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpccavpm.exe4⤵
- Kills process with taskkill
PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpdos32.exe4⤵PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpexec.exe4⤵
- Kills process with taskkill
PID:1768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpinst.exe4⤵PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpm.exe4⤵PID:516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpmonitor.exe4⤵PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc.exe4⤵PID:1440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc32.exe4⤵PID:4100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupd.exe4⤵PID:1140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupdates.exe4⤵PID:4344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avrescue.exe4⤵PID:3164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵
- Kills process with taskkill
PID:1288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe4⤵PID:224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwin95.exe4⤵PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwinnt.exe4⤵PID:1000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwupd32.exe4⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxgui.exe4⤵PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxinit.exe4⤵PID:2148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxlive.exe4⤵PID:4532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitor9x.exe4⤵
- Kills process with taskkill
PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitornt.exe4⤵PID:3900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe4⤵PID:3464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxquar.exe4⤵PID:908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxsch.exe4⤵PID:4472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxw.exe4⤵
- Kills process with taskkill
PID:836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BACKLOG.exe4⤵
- Kills process with taskkill
PID:1156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bd_professional.exe4⤵
- Kills process with taskkill
PID:3676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidef.exe4⤵PID:1248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidserver.exe4⤵PID:2376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bipcp.exe4⤵PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bisp.exe4⤵PID:4208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackd.exe4⤵PID:2928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackice.exe4⤵PID:2360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackiceblackd.exe4⤵PID:4968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BootWarn.exe4⤵PID:4956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im borg2.exe4⤵PID:4692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bs120.exe4⤵PID:3500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bullguard.exe4⤵PID:4752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccApp.exe4⤵PID:3120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵PID:1952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccIMScan.exe4⤵
- Kills process with taskkill
PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccPwdSrc.exe4⤵PID:3292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccpxysvc.exe4⤵PID:1096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccSetMgr.exe4⤵PID:4652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cdp.exe4⤵
- Kills process with taskkill
PID:3988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiadmin.exe4⤵PID:2640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiaudit.exe4⤵PID:2772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet.exe4⤵PID:620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet32.exe4⤵PID:3112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95.exe4⤵PID:3180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95cf.exe4⤵PID:3360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clean.exe4⤵PID:4628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner.exe4⤵PID:4456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner3.exe4⤵PID:4476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleanpc.exe4⤵PID:2848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe4⤵PID:516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmon016.exe4⤵PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im codered.exe4⤵PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im connectionmonitor.exe4⤵PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conseal.exe4⤵PID:3396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpd.exe4⤵PID:3516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpf9x206.exe4⤵
- Kills process with taskkill
PID:3752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctrl.exe4⤵PID:4100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defalert.exe4⤵PID:2260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defence.exe4⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defense.exe4⤵PID:392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defscangui.exe4⤵PID:4540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defwatch.exe4⤵PID:3184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im deputy.exe4⤵PID:4024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im doors.exe4⤵PID:4116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dpf.exe4⤵PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drwatson.exe4⤵PID:1240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drweb32.exe4⤵PID:4288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95.exe4⤵PID:3688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95_0.exe4⤵PID:732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ecengine.exe4⤵PID:3900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im edisk.exe4⤵PID:4984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im efpeadm.exe4⤵PID:3708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im esafe.exe4⤵PID:4664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanh95.exe4⤵PID:3172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanhnt.exe4⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanv95.exe4⤵PID:1248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im espwatch.exe4⤵PID:2376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im etrustcipe.exe4⤵
- Kills process with taskkill
PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im evpn.exe4⤵PID:3296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im exantivirus -cnet.exe4⤵
- Kills process with taskkill
PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fameh32.exe4⤵PID:1292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fast.exe4⤵PID:4692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fch32.exe4⤵PID:3452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fih32.exe4⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im findviru.exe4⤵PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firewall.exe4⤵PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fix-it.exe4⤵
- Kills process with taskkill
PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im flowprotector.exe4⤵
- Kills process with taskkill
PID:2772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fnrb32.exe4⤵PID:4864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win.exe4⤵PID:4908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win_trial.exe4⤵PID:736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fprot.exe4⤵PID:544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im frw.exe4⤵PID:956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsaa.exe4⤵PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav32.exe4⤵PID:2156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav95.exe4⤵PID:4304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsave32.exe4⤵PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsgk32.exe4⤵PID:3460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsm32.exe4⤵PID:2228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsma32.exe4⤵PID:5068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsmb32.exe4⤵PID:1464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fwenc.exe4⤵
- Kills process with taskkill
PID:3240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbmenu.exe4⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbpoll.exe4⤵
- Kills process with taskkill
PID:392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gedit.exe4⤵PID:4780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im generics.exe4⤵PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im grief3878.exe4⤵PID:3212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵PID:224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guarddog.exe4⤵PID:1176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im HackerEliminator.exe4⤵PID:5084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamapp.exe4⤵PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamserv.exe4⤵
- Kills process with taskkill
PID:808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamstats.exe4⤵
- Kills process with taskkill
PID:1612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmasn.exe4⤵PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmavsp.exe4⤵PID:236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icload95.exe4⤵PID:208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icloadnt.exe4⤵PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icmon.exe4⤵PID:4876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsupp95.exe4⤵PID:908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsuppnt.exe4⤵PID:3720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iface.exe4⤵PID:4852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ifw2000.exe4⤵PID:1260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im inoculateit.exe4⤵PID:4000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iomon98.exe4⤵PID:4956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iparmor.exe4⤵PID:2052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iris.exe4⤵PID:3120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isrv95.exe4⤵PID:1096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jammer.exe4⤵PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jedi.exe4⤵PID:3712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavpf.exe4⤵PID:1036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldnetmon.exe4⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldpromenu.exe4⤵PID:3360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldscan.exe4⤵PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im localnet.exe4⤵PID:4916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lockdown.exe4⤵PID:3132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lookout.exe4⤵PID:5012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luall.exe4⤵PID:4596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lucomserver.exe4⤵PID:520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luspt.exe4⤵PID:4224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵PID:1748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe4⤵PID:2116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe4⤵PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe4⤵PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshieldvvstat.exe4⤵PID:844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mctool.exe4⤵PID:4732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdate.exe4⤵PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsrte.exe4⤵PID:4020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe4⤵PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrtcl.exe4⤵PID:764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrte.exe4⤵PID:2180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵PID:3856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgui.exe4⤵PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵
- Kills process with taskkill
PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mon.exe4⤵PID:872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monitor.exe4⤵PID:4288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsys32.exe4⤵PID:4748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsysnt.exe4⤵PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im moolive.exe4⤵PID:984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe4⤵PID:3996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe4⤵PID:3080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mrflux.exe4⤵PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msinfo32.exe4⤵PID:4984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mwatch.exe4⤵PID:2380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mxtask.exe4⤵PID:2724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im n32scanw.exe4⤵PID:4708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav.exe4⤵PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAV DefAlert.exe4⤵PID:2264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav32.exe4⤵PID:2292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navalert.exe4⤵PID:4032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navap.exe4⤵PID:504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:1164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAVAPW32.exe4⤵PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navauto -protect.exe4⤵PID:3296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navdx.exe4⤵PID:1344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navengnavex15.exe4⤵PID:3144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navlu32.exe4⤵PID:4320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navnt.exe4⤵PID:3888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navrunr.exe4⤵PID:3988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navstub.exe4⤵PID:1488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵PID:3788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Navwnt.exe4⤵
- Kills process with taskkill
PID:4864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nc2000.exe4⤵PID:736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ndd32.exe4⤵PID:544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neomonitor.exe4⤵PID:956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neowatchlog.exe4⤵PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im net2000.exe4⤵PID:4108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netarmor.exe4⤵PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netcommando.exe4⤵PID:4360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netinfo.exe4⤵PID:3124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netmon.exe4⤵
- Kills process with taskkill
PID:4304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netpro.exe4⤵PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netprotect.exe4⤵PID:944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netscanpro.exe4⤵PID:4256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netspyhunter -1.2.exe4⤵PID:4672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netstat.exe4⤵PID:3192
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils.exe4⤵PID:4608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils].exe4⤵PID:3832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nimda.exe4⤵PID:3644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisserv.exe4⤵PID:3216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisumnisservnisum.exe4⤵PID:4116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nmain.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵PID:1176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman.exe4⤵PID:5084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_32.exe4⤵PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_av.exe4⤵PID:4352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman32.exe4⤵PID:4212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normanav.exe4⤵PID:3336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normist.exe4⤵PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵PID:3168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe4⤵PID:220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe4⤵PID:4876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe4⤵PID:908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notstart.exe4⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmessenger.exe4⤵PID:960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw.exe4⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw32.exe4⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nprotect.exe4⤵PID:1588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npscheck.exe4⤵PID:5096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npssvc.exe4⤵PID:4044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nresq32.exe4⤵PID:4772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsched32.exe4⤵PID:3504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nschednt.exe4⤵PID:4520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsplugin.exe4⤵PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntrtscan.exe4⤵PID:1292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntvdm.exe4⤵PID:4676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntxconfig.exe4⤵PID:2456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nui.exe4⤵
- Kills process with taskkill
PID:3120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nupgrade.exe4⤵PID:1096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvarch16.exe4⤵
- Kills process with taskkill
PID:3508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvc95.exe4⤵PID:3924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvsvc32.exe4⤵PID:4908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwservice.exe4⤵PID:4120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwtool16.exe4⤵PID:4456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im offguard.exe4⤵PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OPScan.exe4⤵PID:4752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ostronet.exe4⤵PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵PID:4108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe4⤵PID:3220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panda.exe4⤵PID:4584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe4⤵PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panixk.exe4⤵PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pav.exe4⤵PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavcl.exe4⤵PID:3460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavproxy.exe4⤵PID:2228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsched.exe4⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavw.exe4⤵PID:3284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillan.exe4⤵PID:4344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillin.exe4⤵PID:4756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccclient.exe4⤵PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccguide.exe4⤵PID:4572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcciomon.exe4⤵PID:4268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntmon.exe4⤵
- Kills process with taskkill
PID:3920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin97.exe4⤵PID:2104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin98.exe4⤵PID:4892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcfwallicon.exe4⤵PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcscan.exe4⤵PID:3136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im periscope.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im persfw.exe4⤵PID:1176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pf2.exe4⤵PID:5084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pfwadmin.exe4⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pingscan.exe4⤵PID:4748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im platin.exe4⤵PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe4⤵PID:984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im poproxy.exe4⤵
- Kills process with taskkill
PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portdetective.exe4⤵PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portmonitor.exe4⤵PID:3964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppinupdt.exe4⤵PID:3836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pptbc.exe4⤵PID:4856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppvstop.exe4⤵PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im processmonitor.exe4⤵PID:2916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im procexplorerv10#.exe4⤵PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im programauditor.exe4⤵
- Kills process with taskkill
PID:968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im proport.exe4⤵PID:4424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im protectx.exe4⤵PID:2880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pspf.exe4⤵
- Kills process with taskkill
PID:8
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im purge.exe4⤵PID:3848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pview95.exe4⤵PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pw32.exe4⤵PID:5032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qconsole.exe4⤵PID:1656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav.exe4⤵PID:2052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7.exe4⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7win.exe4⤵PID:2536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe4⤵PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im regrun2.exe4⤵PID:2772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rescue.exe4⤵PID:936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rrguard.exe4⤵PID:4172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rshell.exe4⤵
- Kills process with taskkill
PID:3440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rtvscn95.exe4⤵PID:4348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rulaunch.exe4⤵PID:3648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safeweb.exe4⤵PID:1232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SAVscan.exe4⤵PID:436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sbserv.exe4⤵PID:3488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SBservice.exe4⤵PID:516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan.exe4⤵PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan32.exe4⤵PID:4372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan95.exe4⤵PID:4224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scanpm.exe4⤵PID:1748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scrscan.exe4⤵PID:4256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sd.exe4⤵
- Kills process with taskkill
PID:3176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SENS.exe4⤵PID:5024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im serv95.exe4⤵PID:4344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sfc.exe4⤵PID:392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sh.exe4⤵PID:4780
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD51f4e38dfb8a47410353a22260c63870c
SHA126c4098ccae89670171c80d6d5c530ff368462a9
SHA2568d01f2e9789ead191a05f0dd25a5db6c5e8e397701ec080bdb0fdab86a732095
SHA512b4f2b734839835e42a1ea9fd59e018b8380ab65725e34a70706730235a48ac7856ea7c7ed1034d7d28430a5bd8e4c487c5d93918790f24b2efd8cf6343b579dd
-
Filesize
62KB
MD51f4e38dfb8a47410353a22260c63870c
SHA126c4098ccae89670171c80d6d5c530ff368462a9
SHA2568d01f2e9789ead191a05f0dd25a5db6c5e8e397701ec080bdb0fdab86a732095
SHA512b4f2b734839835e42a1ea9fd59e018b8380ab65725e34a70706730235a48ac7856ea7c7ed1034d7d28430a5bd8e4c487c5d93918790f24b2efd8cf6343b579dd
-
Filesize
54KB
MD53e0b3c608056055e4332e59f31e626bc
SHA138c47ebba8da1403f52ff8b0dd299cf3ff41e32d
SHA256c84eb811d92d2ff6e7064c847b73ee4688fe561951531e8559da91b330ae0ece
SHA512b7795e514491675d4fc9dc88e80cd613694d76055f35c5160b4f53f08920f4df6fc14f14ac2f95d86cae323e80893662efcc7db3b5e407cf159beb86c561fd35