Analysis
-
max time kernel
159s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03/12/2022, 07:58
Behavioral task
behavioral1
Sample
IFXMWB~1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
IFXMWB~1.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
KGVWLWGX.exe
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
KGVWLWGX.exe
Resource
win10v2004-20220812-en
General
-
Target
IFXMWB~1.exe
-
Size
13KB
-
MD5
d5c5f9a8736c119ed87dfc7661d0cc24
-
SHA1
790eac77fd7d51ac19c36a35afa89ae8492e9b16
-
SHA256
5247ccedc9744c5c25eb13c036b48cffadde1f804372fc60f43c4d1d4abb879e
-
SHA512
7b0464eb27ea0277b776ad073cca8fed50c4d2b39d2d4fe7fc6f04c62af282f6fa1dbdbc6f9af5cbba0d68bc03b6fa4e9642f007508a15cae6ecd21544143426
-
SSDEEP
192:tfx1/biSj4MLsQ2BX13AakSvUkt7KeBDTdiPdP6lTDQc2nFaNJhLkwcud2DH9Vw9:tfxnT2BX1JNVjKVK2FaNJawcudoD7Ub
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5116 b2e.exe -
resource yara_rule behavioral2/memory/4368-132-0x0000000000400000-0x0000000000417000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation IFXMWB~1.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation b2e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 64 IoCs
pid Process 4924 taskkill.exe 3464 taskkill.exe 4820 taskkill.exe 5060 taskkill.exe 4056 taskkill.exe 4860 taskkill.exe 4984 taskkill.exe 4188 taskkill.exe 2752 taskkill.exe 4304 taskkill.exe 4784 taskkill.exe 4836 taskkill.exe 4480 taskkill.exe 4960 taskkill.exe 2380 taskkill.exe 1636 taskkill.exe 1976 taskkill.exe 3344 taskkill.exe 1572 taskkill.exe 3700 taskkill.exe 4284 taskkill.exe 4828 taskkill.exe 2828 taskkill.exe 4548 taskkill.exe 1824 taskkill.exe 2556 taskkill.exe 3112 taskkill.exe 1856 taskkill.exe 1432 taskkill.exe 3460 taskkill.exe 944 taskkill.exe 648 taskkill.exe 60 taskkill.exe 4952 taskkill.exe 3660 taskkill.exe 3952 taskkill.exe 1776 taskkill.exe 2556 taskkill.exe 3144 taskkill.exe 2380 taskkill.exe 1268 taskkill.exe 2828 taskkill.exe 4052 taskkill.exe 672 taskkill.exe 4740 taskkill.exe 1664 taskkill.exe 4948 taskkill.exe 2360 taskkill.exe 3340 taskkill.exe 4660 taskkill.exe 872 taskkill.exe 3320 taskkill.exe 2204 taskkill.exe 1212 taskkill.exe 2500 taskkill.exe 2284 taskkill.exe 4500 taskkill.exe 4812 taskkill.exe 4596 taskkill.exe 4760 taskkill.exe 4780 taskkill.exe 4904 taskkill.exe 1468 taskkill.exe 3364 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4596 taskkill.exe Token: SeDebugPrivilege 2836 taskkill.exe Token: SeDebugPrivilege 1212 taskkill.exe Token: SeDebugPrivilege 1580 taskkill.exe Token: SeDebugPrivilege 940 taskkill.exe Token: SeDebugPrivilege 1112 taskkill.exe Token: SeDebugPrivilege 2500 taskkill.exe Token: SeDebugPrivilege 1572 taskkill.exe Token: SeDebugPrivilege 4024 taskkill.exe Token: SeDebugPrivilege 2620 taskkill.exe Token: SeDebugPrivilege 4768 taskkill.exe Token: SeDebugPrivilege 4188 taskkill.exe Token: SeDebugPrivilege 4864 taskkill.exe Token: SeDebugPrivilege 4924 taskkill.exe Token: SeDebugPrivilege 4436 taskkill.exe Token: SeDebugPrivilege 2512 taskkill.exe Token: SeDebugPrivilege 2624 taskkill.exe Token: SeDebugPrivilege 2756 taskkill.exe Token: SeDebugPrivilege 1616 taskkill.exe Token: SeDebugPrivilege 4392 taskkill.exe Token: SeDebugPrivilege 4980 taskkill.exe Token: SeDebugPrivilege 3144 taskkill.exe Token: SeDebugPrivilege 3152 taskkill.exe Token: SeDebugPrivilege 1320 taskkill.exe Token: SeDebugPrivilege 4900 taskkill.exe Token: SeDebugPrivilege 3660 taskkill.exe Token: SeDebugPrivilege 496 taskkill.exe Token: SeDebugPrivilege 4912 taskkill.exe Token: SeDebugPrivilege 2132 taskkill.exe Token: SeDebugPrivilege 2104 taskkill.exe Token: SeDebugPrivilege 4364 taskkill.exe Token: SeDebugPrivilege 1268 taskkill.exe Token: SeDebugPrivilege 4304 taskkill.exe Token: SeDebugPrivilege 2568 taskkill.exe Token: SeDebugPrivilege 2964 taskkill.exe Token: SeDebugPrivilege 3364 taskkill.exe Token: SeDebugPrivilege 4208 taskkill.exe Token: SeDebugPrivilege 3828 taskkill.exe Token: SeDebugPrivilege 3432 taskkill.exe Token: SeDebugPrivilege 1888 taskkill.exe Token: SeDebugPrivilege 4680 taskkill.exe Token: SeDebugPrivilege 2936 taskkill.exe Token: SeDebugPrivilege 4064 taskkill.exe Token: SeDebugPrivilege 1964 taskkill.exe Token: SeDebugPrivilege 1800 taskkill.exe Token: SeDebugPrivilege 648 taskkill.exe Token: SeDebugPrivilege 4676 taskkill.exe Token: SeDebugPrivilege 4548 taskkill.exe Token: SeDebugPrivilege 4688 taskkill.exe Token: SeDebugPrivilege 3644 taskkill.exe Token: SeDebugPrivilege 4624 taskkill.exe Token: SeDebugPrivilege 4392 taskkill.exe Token: SeDebugPrivilege 2708 taskkill.exe Token: SeDebugPrivilege 1116 taskkill.exe Token: SeDebugPrivilege 2120 taskkill.exe Token: SeDebugPrivilege 496 taskkill.exe Token: SeDebugPrivilege 4816 taskkill.exe Token: SeDebugPrivilege 1404 taskkill.exe Token: SeDebugPrivilege 2276 taskkill.exe Token: SeDebugPrivilege 4948 taskkill.exe Token: SeDebugPrivilege 4364 taskkill.exe Token: SeDebugPrivilege 1424 taskkill.exe Token: SeDebugPrivilege 3720 taskkill.exe Token: SeDebugPrivilege 1640 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4368 wrote to memory of 5116 4368 IFXMWB~1.exe 82 PID 4368 wrote to memory of 5116 4368 IFXMWB~1.exe 82 PID 4368 wrote to memory of 5116 4368 IFXMWB~1.exe 82 PID 5116 wrote to memory of 3376 5116 b2e.exe 83 PID 5116 wrote to memory of 3376 5116 b2e.exe 83 PID 5116 wrote to memory of 3376 5116 b2e.exe 83 PID 3376 wrote to memory of 4596 3376 cmd.exe 88 PID 3376 wrote to memory of 4596 3376 cmd.exe 88 PID 3376 wrote to memory of 4596 3376 cmd.exe 88 PID 3376 wrote to memory of 2836 3376 cmd.exe 89 PID 3376 wrote to memory of 2836 3376 cmd.exe 89 PID 3376 wrote to memory of 2836 3376 cmd.exe 89 PID 3376 wrote to memory of 1212 3376 cmd.exe 90 PID 3376 wrote to memory of 1212 3376 cmd.exe 90 PID 3376 wrote to memory of 1212 3376 cmd.exe 90 PID 3376 wrote to memory of 1580 3376 cmd.exe 91 PID 3376 wrote to memory of 1580 3376 cmd.exe 91 PID 3376 wrote to memory of 1580 3376 cmd.exe 91 PID 3376 wrote to memory of 940 3376 cmd.exe 92 PID 3376 wrote to memory of 940 3376 cmd.exe 92 PID 3376 wrote to memory of 940 3376 cmd.exe 92 PID 3376 wrote to memory of 1112 3376 cmd.exe 93 PID 3376 wrote to memory of 1112 3376 cmd.exe 93 PID 3376 wrote to memory of 1112 3376 cmd.exe 93 PID 3376 wrote to memory of 2500 3376 cmd.exe 94 PID 3376 wrote to memory of 2500 3376 cmd.exe 94 PID 3376 wrote to memory of 2500 3376 cmd.exe 94 PID 3376 wrote to memory of 1572 3376 cmd.exe 95 PID 3376 wrote to memory of 1572 3376 cmd.exe 95 PID 3376 wrote to memory of 1572 3376 cmd.exe 95 PID 3376 wrote to memory of 4024 3376 cmd.exe 96 PID 3376 wrote to memory of 4024 3376 cmd.exe 96 PID 3376 wrote to memory of 4024 3376 cmd.exe 96 PID 3376 wrote to memory of 2620 3376 cmd.exe 97 PID 3376 wrote to memory of 2620 3376 cmd.exe 97 PID 3376 wrote to memory of 2620 3376 cmd.exe 97 PID 3376 wrote to memory of 4768 3376 cmd.exe 98 PID 3376 wrote to memory of 4768 3376 cmd.exe 98 PID 3376 wrote to memory of 4768 3376 cmd.exe 98 PID 3376 wrote to memory of 4188 3376 cmd.exe 99 PID 3376 wrote to memory of 4188 3376 cmd.exe 99 PID 3376 wrote to memory of 4188 3376 cmd.exe 99 PID 3376 wrote to memory of 4864 3376 cmd.exe 100 PID 3376 wrote to memory of 4864 3376 cmd.exe 100 PID 3376 wrote to memory of 4864 3376 cmd.exe 100 PID 3376 wrote to memory of 4924 3376 cmd.exe 101 PID 3376 wrote to memory of 4924 3376 cmd.exe 101 PID 3376 wrote to memory of 4924 3376 cmd.exe 101 PID 3376 wrote to memory of 4436 3376 cmd.exe 103 PID 3376 wrote to memory of 4436 3376 cmd.exe 103 PID 3376 wrote to memory of 4436 3376 cmd.exe 103 PID 3376 wrote to memory of 2512 3376 cmd.exe 104 PID 3376 wrote to memory of 2512 3376 cmd.exe 104 PID 3376 wrote to memory of 2512 3376 cmd.exe 104 PID 3376 wrote to memory of 2624 3376 cmd.exe 105 PID 3376 wrote to memory of 2624 3376 cmd.exe 105 PID 3376 wrote to memory of 2624 3376 cmd.exe 105 PID 3376 wrote to memory of 2756 3376 cmd.exe 106 PID 3376 wrote to memory of 2756 3376 cmd.exe 106 PID 3376 wrote to memory of 2756 3376 cmd.exe 106 PID 3376 wrote to memory of 1616 3376 cmd.exe 107 PID 3376 wrote to memory of 1616 3376 cmd.exe 107 PID 3376 wrote to memory of 1616 3376 cmd.exe 107 PID 3376 wrote to memory of 4392 3376 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\IFXMWB~1.exe"C:\Users\Admin\AppData\Local\Temp\IFXMWB~1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\13D6.tmp\b2e.exe"C:\Users\Admin\AppData\Local\Temp\13D6.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\13D6.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\IFXMWB~1.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1666.tmp\batfile.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32kui.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im KAVPF.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashWebSv.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashDisp.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasDtServ.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsMpEng.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsiExec.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im UpdClient.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlcliente.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe4⤵PID:3712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntupd.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PCCTool.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmproxy.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmntsrv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tsc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavPrSrv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavProt.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webProxy.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sched.exe4⤵
- Kills process with taskkill
PID:60
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SCCOMM.EXE4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Spiderml.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsserv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdswitch.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdss.exe4⤵PID:2176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im INOTask.exe4⤵PID:4904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im caissdt.exe4⤵PID:3952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im InoRpc.exe4⤵
- Kills process with taskkill
PID:3340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im VetMsg.exe4⤵PID:3632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe4⤵PID:1336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe4⤵PID:3828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe4⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32kui.exe4⤵PID:1216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe4⤵PID:2364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe4⤵
- Kills process with taskkill
PID:2556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im KAVPF.exe4⤵PID:4064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe4⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe4⤵PID:3160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe4⤵PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe4⤵
- Kills process with taskkill
PID:3112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵PID:4924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashWebSv.exe4⤵
- Kills process with taskkill
PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashDisp.exe4⤵PID:1508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe4⤵PID:3268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe4⤵PID:3084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe4⤵
- Kills process with taskkill
PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasDtServ.exe4⤵PID:1372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsMpEng.exe4⤵PID:732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵PID:1436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵
- Kills process with taskkill
PID:1976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsiExec.exe4⤵PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe4⤵PID:4252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe4⤵PID:1384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe4⤵PID:4164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im UpdClient.exe4⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlcliente.exe4⤵PID:3660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵PID:3464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe4⤵PID:4480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe4⤵PID:4816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵PID:4664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe4⤵PID:3260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe4⤵PID:2104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵PID:5052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵PID:4880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe4⤵PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe4⤵PID:3596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵PID:404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe4⤵PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe4⤵PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntupd.exe4⤵PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PCCTool.exe4⤵PID:4332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmproxy.exe4⤵PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tmntsrv.exe4⤵PID:3880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe4⤵PID:2324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tsc.exe4⤵PID:3960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavPrSrv.exe4⤵PID:4176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe4⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PavProt.exe4⤵PID:4188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe4⤵PID:3956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe4⤵PID:4676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵PID:3108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webProxy.exe4⤵PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe4⤵PID:4504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe4⤵PID:1672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sched.exe4⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵PID:2600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SCCOMM.EXE4⤵PID:1188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Spiderml.exe4⤵PID:3972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsserv.exe4⤵PID:4308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdswitch.exe4⤵PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bdss.exe4⤵PID:4624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im INOTask.exe4⤵PID:812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im caissdt.exe4⤵PID:4392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im InoRpc.exe4⤵PID:5092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im VetMsg.exe4⤵PID:3512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe4⤵PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe4⤵PID:3244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGUARD.exe4⤵PID:3640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGCtrl.exe4⤵PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CSS_1630.exe4⤵PID:4856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CSS-AVS.exe4⤵
- Kills process with taskkill
PID:4952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashdisp.exe4⤵PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashmaisv.exe4⤵PID:1432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashserv.exe4⤵PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ashwebsv.exe4⤵PID:4692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM aswupdsv.exe4⤵
- Kills process with taskkill
PID:672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGCC.exe4⤵PID:4284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGCC32.exe4⤵PID:2104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGEmc.exe4⤵PID:2348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGServ.exe4⤵PID:1268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AVGServ9.exe4⤵PID:3720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Avgw.exe4⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vsserv.exe4⤵PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ewidoguard.exe4⤵PID:4068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ewidoctrl.exe4⤵PID:3892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM kav.exe4⤵
- Kills process with taskkill
PID:3364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM kavsvc.exe4⤵PID:1816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MPFAgent.exe4⤵PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MPFTray.exe4⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Mscifapp.exe4⤵PID:4848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MSKSrvr.exe4⤵PID:4860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NOD32Krn.exe4⤵PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NOD32Kui.exe4⤵PID:3432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM PavPrS9x.exe4⤵PID:3612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NPFMntor.exe4⤵PID:2376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Nprotect.exe4⤵PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Nsched32.exe4⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM SymWSC.exe4⤵PID:4000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM SpywareStrike.exe /IM SpywareStrike.exe4⤵PID:2948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM ccProxy.exe /IM ccSetMgr.exe /IM SNDSrvc.exe /IM SPBBCSvc.exe /IM ccEvtMgr.exe /IM ccApp.exe /IM NMAIN.EXE /IM SBServ.exe /IM NOPDB.EXE4⤵PID:4864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM symlcsvc.exe4⤵PID:3332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM SymWSC.exe /IM UsrPrmpt.exe4⤵PID:4192
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM zlclient.exe /IM zonealarm.exe4⤵PID:1440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM ewidoctrl.exe4⤵PID:1476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM navapsvc.exe /IM NPFMntor.exe /IM navapw32.exe /IM SAVScan.exe4⤵
- Kills process with taskkill
PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM WRSSSDK.exe /IM SpySweeper.exe4⤵PID:4896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM GBPoll.exe /IM navapsvc.exe /IM NPFMntor.exe /IM NPROTECT.EXE /IM NOPDB.EXE /IM GBTray.exe /IM NPFMntor.exe /IM GhostTray.exe /IM PQV2iSvc.exe4⤵PID:1844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM kavsvc.exe /IM kav.exe4⤵PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM mcdetect.exe /IM mctskshd.exe /IM mcregwiz.exe /IM mcagent.exe4⤵PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM Pavsrv51.exe /IM AVENGINE.EXE /IM apvxdwin.exe /IM pavProxy.exe4⤵PID:1224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM AVGUARD.EXE /IM AVWUPSRV.EXE /IM AVGNT.EXE /IM AVSched32.EXE4⤵PID:4308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM avgcc.exe /IM avgamsvr.exe /IM avgupsvc.exe4⤵PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM Pagent.exe /IM pagentwd.exe /IM pavsched.exe4⤵PID:4340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM DefWatch.exe /IM Rtvscan.exe4⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM avgamsvr.exe /IM avgupsvc.exe4⤵PID:4804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe4⤵PID:3144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵
- Kills process with taskkill
PID:1636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe4⤵PID:2504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe4⤵PID:3292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe4⤵PID:3756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe4⤵PID:4684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe4⤵PID:1144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe4⤵PID:3980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵PID:3152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe4⤵PID:2380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe4⤵PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe4⤵PID:1404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe4⤵PID:3248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe4⤵PID:4948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe4⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe4⤵PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵PID:1268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasdtserv.exe4⤵PID:3720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msmpeng.exe4⤵PID:2360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghml.exe4⤵PID:3608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexec.exe4⤵PID:4360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe4⤵PID:3156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵PID:4052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵PID:776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe4⤵PID:4056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im updclient.exe4⤵PID:4780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵PID:1464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe4⤵PID:4104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe4⤵PID:3256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵PID:2896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵PID:4100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe4⤵
- Kills process with taskkill
PID:4660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe4⤵PID:1192
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵PID:2312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe4⤵PID:2196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe4⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprsrv.exe4⤵PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprot.exe4⤵PID:3112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe4⤵PID:4924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webproxy.exe4⤵PID:1508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe4⤵PID:3268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe4⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shed.exe4⤵PID:4892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sccomm.exe4⤵PID:3972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spiderml.exe4⤵PID:1616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sgmain.exe4⤵
- Kills process with taskkill
PID:872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spywareguard.exe4⤵PID:4980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4gui.exe4⤵PID:2512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4ss.exe4⤵PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe4⤵PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdetect.exe4⤵PID:4764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe4⤵PID:3560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe4⤵PID:4760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe4⤵
- Kills process with taskkill
PID:3660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfagent.exe4⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfconsole.exe4⤵PID:3464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe4⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe4⤵PID:4300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfwizard.exe4⤵
- Kills process with taskkill
PID:1432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe4⤵
- Kills process with taskkill
PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avp32.exe4⤵
- Kills process with taskkill
PID:4740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpcc.exe4⤵PID:4824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpm.exe4⤵PID:4316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ackwin32.exe4⤵PID:4376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im advxdwin.exe4⤵
- Kills process with taskkill
PID:4304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agentsvr.exe4⤵PID:2260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agv.exe4⤵PID:4568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ahnsd.exe4⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alertsvc.exe4⤵PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe4⤵
- Kills process with taskkill
PID:3952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon.exe4⤵PID:2112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon9x.exe4⤵PID:404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amonavp32.exe4⤵PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im anti -trojan.exe4⤵
- Kills process with taskkill
PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivir.exe4⤵PID:4808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivirus.exe4⤵PID:3592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ants.exe4⤵PID:5008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antssircam.exe4⤵
- Kills process with taskkill
PID:4780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apimonitor.exe4⤵PID:1464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aplica32.exe4⤵PID:1216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵PID:2364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atcon.exe4⤵PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atguard.exe4⤵PID:2944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ats.exe4⤵PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atscan.exe4⤵PID:4000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atupdater.exe4⤵
- Kills process with taskkill
PID:3344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atwatch.exe4⤵
- Kills process with taskkill
PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autodown.exe4⤵PID:1192
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autotrace.exe4⤵PID:2312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autoupdate.exe4⤵PID:2196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe4⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ave32.exe4⤵PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe4⤵PID:3112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe4⤵PID:4788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe4⤵PID:3624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe4⤵PID:548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe4⤵PID:3884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵PID:4436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkpop.exe4⤵
- Kills process with taskkill
PID:3460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkserv.exe4⤵PID:1124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkservice.exe4⤵PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwcl9.exe4⤵PID:1372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwctl9.exe4⤵PID:732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnt.exe4⤵
- Kills process with taskkill
PID:3320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe4⤵PID:4624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp32.exe4⤵PID:812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpcc.exe4⤵PID:4804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVPCC Service.exe4⤵PID:3144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpccavpm.exe4⤵PID:4764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpdos32.exe4⤵PID:3560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpexec.exe4⤵
- Kills process with taskkill
PID:4760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpinst.exe4⤵
- Kills process with taskkill
PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpm.exe4⤵PID:3660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpmonitor.exe4⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc.exe4⤵
- Kills process with taskkill
PID:3464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc32.exe4⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupd.exe4⤵PID:4300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupdates.exe4⤵PID:1432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avrescue.exe4⤵PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵PID:4740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe4⤵PID:672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwin95.exe4⤵PID:5052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwinnt.exe4⤵PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwupd32.exe4⤵PID:4368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxgui.exe4⤵PID:4568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxinit.exe4⤵PID:3076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxlive.exe4⤵PID:3608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitor9x.exe4⤵PID:3632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitornt.exe4⤵PID:2112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe4⤵PID:404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxquar.exe4⤵PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxsch.exe4⤵PID:376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxw.exe4⤵PID:4828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BACKLOG.exe4⤵PID:4860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bd_professional.exe4⤵PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidef.exe4⤵
- Kills process with taskkill
PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidserver.exe4⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bipcp.exe4⤵PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bisp.exe4⤵
- Kills process with taskkill
PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackd.exe4⤵PID:4104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackice.exe4⤵PID:3256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackiceblackd.exe4⤵PID:3088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BootWarn.exe4⤵PID:1668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im borg2.exe4⤵PID:4640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bs120.exe4⤵PID:1936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bullguard.exe4⤵PID:4188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccApp.exe4⤵
- Kills process with taskkill
PID:4820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵PID:3988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccIMScan.exe4⤵PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccPwdSrc.exe4⤵
- Kills process with taskkill
PID:944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccpxysvc.exe4⤵PID:4924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccSetMgr.exe4⤵PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cdp.exe4⤵PID:1508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiadmin.exe4⤵PID:3268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiaudit.exe4⤵PID:4840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet.exe4⤵
- Kills process with taskkill
PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet32.exe4⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95.exe4⤵PID:2744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95cf.exe4⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clean.exe4⤵PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner.exe4⤵PID:4340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner3.exe4⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleanpc.exe4⤵PID:4252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe4⤵PID:3580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmon016.exe4⤵PID:4836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im codered.exe4⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im connectionmonitor.exe4⤵PID:3756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conseal.exe4⤵PID:4264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpd.exe4⤵PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpf9x206.exe4⤵PID:4908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctrl.exe4⤵PID:640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defalert.exe4⤵
- Kills process with taskkill
PID:4948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defence.exe4⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defense.exe4⤵PID:2348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defscangui.exe4⤵PID:2176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defwatch.exe4⤵PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im deputy.exe4⤵PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im doors.exe4⤵PID:3340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dpf.exe4⤵PID:4360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drwatson.exe4⤵PID:4872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drweb32.exe4⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95.exe4⤵PID:4776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95_0.exe4⤵PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ecengine.exe4⤵PID:380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im edisk.exe4⤵PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im efpeadm.exe4⤵PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im esafe.exe4⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanh95.exe4⤵PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanhnt.exe4⤵PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanv95.exe4⤵PID:4104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im espwatch.exe4⤵PID:3256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im etrustcipe.exe4⤵PID:3088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im evpn.exe4⤵PID:1668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im exantivirus -cnet.exe4⤵PID:4640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fameh32.exe4⤵PID:3848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fast.exe4⤵
- Kills process with taskkill
PID:648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fch32.exe4⤵PID:2196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fih32.exe4⤵
- Kills process with taskkill
PID:4500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im findviru.exe4⤵PID:116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firewall.exe4⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fix-it.exe4⤵PID:3624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im flowprotector.exe4⤵PID:4036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fnrb32.exe4⤵PID:3268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win.exe4⤵
- Kills process with taskkill
PID:3700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win_trial.exe4⤵PID:3644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fprot.exe4⤵PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im frw.exe4⤵PID:1436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsaa.exe4⤵PID:1976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav32.exe4⤵PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav95.exe4⤵PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsave32.exe4⤵PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsgk32.exe4⤵PID:5092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsm32.exe4⤵PID:4764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsma32.exe4⤵PID:3560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsmb32.exe4⤵PID:3640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fwenc.exe4⤵PID:3164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbmenu.exe4⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbpoll.exe4⤵PID:1144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gedit.exe4⤵PID:4224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im generics.exe4⤵PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im grief3878.exe4⤵PID:3840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵PID:1404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guarddog.exe4⤵PID:672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im HackerEliminator.exe4⤵PID:5052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamapp.exe4⤵PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamserv.exe4⤵PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamstats.exe4⤵PID:4904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmasn.exe4⤵PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmavsp.exe4⤵PID:3952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icload95.exe4⤵
- Kills process with taskkill
PID:4784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icloadnt.exe4⤵PID:3816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icmon.exe4⤵
- Kills process with taskkill
PID:4812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsupp95.exe4⤵PID:2260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsuppnt.exe4⤵PID:1280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iface.exe4⤵PID:5008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ifw2000.exe4⤵PID:4644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im inoculateit.exe4⤵PID:1888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iomon98.exe4⤵PID:2332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iparmor.exe4⤵PID:1216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iris.exe4⤵PID:2364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isrv95.exe4⤵PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jammer.exe4⤵PID:2944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jedi.exe4⤵PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavpf.exe4⤵PID:4000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldnetmon.exe4⤵PID:3344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldpromenu.exe4⤵PID:4660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldscan.exe4⤵PID:1936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im localnet.exe4⤵PID:2948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lockdown.exe4⤵PID:4800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lookout.exe4⤵PID:3824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luall.exe4⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lucomserver.exe4⤵PID:1420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luspt.exe4⤵PID:4596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵PID:492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe4⤵PID:4844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe4⤵PID:4892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe4⤵PID:3700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshieldvvstat.exe4⤵PID:3864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mctool.exe4⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdate.exe4⤵PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsrte.exe4⤵PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe4⤵PID:4916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrtcl.exe4⤵PID:812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrte.exe4⤵PID:1384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵PID:4228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgui.exe4⤵PID:4804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵
- Kills process with taskkill
PID:4836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mon.exe4⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monitor.exe4⤵PID:496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsys32.exe4⤵PID:4312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsysnt.exe4⤵PID:4952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im moolive.exe4⤵PID:4264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe4⤵PID:4512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe4⤵PID:3236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mrflux.exe4⤵PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msinfo32.exe4⤵PID:768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mwatch.exe4⤵PID:740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mxtask.exe4⤵PID:2704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im n32scanw.exe4⤵PID:4260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav.exe4⤵PID:4368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAV DefAlert.exe4⤵PID:3348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav32.exe4⤵
- Kills process with taskkill
PID:4904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navalert.exe4⤵PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navap.exe4⤵PID:3952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:4784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAVAPW32.exe4⤵PID:3816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navauto -protect.exe4⤵PID:1160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navdx.exe4⤵PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navengnavex15.exe4⤵PID:1112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navlu32.exe4⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navnt.exe4⤵PID:4680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navrunr.exe4⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navstub.exe4⤵PID:4484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Navwnt.exe4⤵PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nc2000.exe4⤵
- Kills process with taskkill
PID:2556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ndd32.exe4⤵PID:2896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neomonitor.exe4⤵PID:4100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neowatchlog.exe4⤵PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im net2000.exe4⤵PID:2068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netarmor.exe4⤵PID:3476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netcommando.exe4⤵PID:4944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netinfo.exe4⤵PID:3620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netmon.exe4⤵PID:3988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netpro.exe4⤵PID:1440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netprotect.exe4⤵PID:1476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netscanpro.exe4⤵PID:548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netspyhunter -1.2.exe4⤵PID:1944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netstat.exe4⤵PID:4036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils].exe4⤵PID:1188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nimda.exe4⤵PID:1736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisserv.exe4⤵PID:644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵PID:1436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisumnisservnisum.exe4⤵PID:1976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nmain.exe4⤵PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman.exe4⤵PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_32.exe4⤵PID:4204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_av.exe4⤵PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman32.exe4⤵PID:5092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normanav.exe4⤵PID:3292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normist.exe4⤵PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵PID:5040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe4⤵
- Kills process with taskkill
PID:4480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe4⤵PID:1744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe4⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notstart.exe4⤵PID:3968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmessenger.exe4⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw.exe4⤵PID:3260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw32.exe4⤵PID:5104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nprotect.exe4⤵PID:4824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npscheck.exe4⤵PID:2228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npssvc.exe4⤵PID:1268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nresq32.exe4⤵
- Kills process with taskkill
PID:2360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsched32.exe4⤵PID:2280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nschednt.exe4⤵PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsplugin.exe4⤵PID:3340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntrtscan.exe4⤵PID:4360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntvdm.exe4⤵PID:4872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntxconfig.exe4⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nui.exe4⤵PID:408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nupgrade.exe4⤵PID:4860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvarch16.exe4⤵PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvc95.exe4⤵PID:3768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvsvc32.exe4⤵PID:3612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwservice.exe4⤵PID:4024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwtool16.exe4⤵PID:2620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im offguard.exe4⤵PID:4108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OPScan.exe4⤵PID:1800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ostronet.exe4⤵PID:1860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe4⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panda.exe4⤵PID:5060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe4⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panixk.exe4⤵PID:2436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pav.exe4⤵PID:2760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavcl.exe4⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavproxy.exe4⤵PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsched.exe4⤵PID:4788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavw.exe4⤵PID:3836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillan.exe4⤵PID:1944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillin.exe4⤵PID:2972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccclient.exe4⤵PID:3268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccguide.exe4⤵PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcciomon.exe4⤵PID:4960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntmon.exe4⤵PID:2868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin97.exe4⤵PID:644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin98.exe4⤵PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcfwallicon.exe4⤵PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcscan.exe4⤵PID:4252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im periscope.exe4⤵PID:2108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im persfw.exe4⤵
- Kills process with taskkill
PID:3144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pf2.exe4⤵PID:1116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pfwadmin.exe4⤵PID:4080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pingscan.exe4⤵PID:4164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im platin.exe4⤵PID:1232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe4⤵PID:3416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im poproxy.exe4⤵PID:3264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portdetective.exe4⤵PID:3148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portmonitor.exe4⤵PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppinupdt.exe4⤵PID:4300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pptbc.exe4⤵PID:4492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppvstop.exe4⤵PID:4316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im processmonitor.exe4⤵PID:4948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im procexplorerv10#.exe4⤵PID:2704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im programauditor.exe4⤵PID:4260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im proport.exe4⤵PID:4368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im protectx.exe4⤵PID:4004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pspf.exe4⤵PID:3328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im purge.exe4⤵PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pview95.exe4⤵PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pw32.exe4⤵PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qconsole.exe4⤵PID:4288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav.exe4⤵PID:4828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7.exe4⤵PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7win.exe4⤵PID:1112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe4⤵PID:4332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im regrun2.exe4⤵
- Kills process with taskkill
PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rescue.exe4⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rrguard.exe4⤵PID:3960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rshell.exe4⤵PID:4176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rtvscn95.exe4⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rulaunch.exe4⤵PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safeweb.exe4⤵PID:3372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SAVscan.exe4⤵PID:4856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sbserv.exe4⤵PID:2124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SBservice.exe4⤵PID:4100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan.exe4⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan32.exe4⤵PID:648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan95.exe4⤵PID:3988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scanpm.exe4⤵PID:944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scrscan.exe4⤵PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sd.exe4⤵
- Kills process with taskkill
PID:4596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SENS.exe4⤵PID:2972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im serv95.exe4⤵PID:3268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sfc.exe4⤵PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sh.exe4⤵PID:4960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sharedaccess.exe4⤵PID:2868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shn.exe4⤵PID:644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im smc.exe4⤵PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sofi.exe4⤵PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos.exe4⤵PID:4232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos_av.exe4⤵PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophosav.exe4⤵PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spf.exe4⤵PID:496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sphinx.exe4⤵PID:3660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spy.exe4⤵PID:4592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spygate.exe4⤵
- Kills process with taskkill
PID:2380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyx.exe4⤵PID:4664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyxx.exe4⤵PID:4908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im srwatch.exe4⤵PID:4060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ss3edit.exe4⤵
- Kills process with taskkill
PID:4284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im st2.exe4⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supftrl.exe4⤵PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supp95.exe4⤵PID:4568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supporter5.exe4⤵PID:3364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweep95.exe4⤵PID:2836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepnet.exe4⤵PID:4052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sys.exe4⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sysvshwin32.exe4⤵PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im swnetsup.exe4⤵PID:3952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symantec.exe4⤵PID:4288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Symantec Core LC.exe4⤵
- Kills process with taskkill
PID:4828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symlcsvc.exe4⤵PID:408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symproxysvc.exe4⤵PID:4860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symtray.exe4⤵PID:1888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sysedit.exe4⤵PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmon.exe4⤵PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taumon.exe4⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tauscan.exe4⤵
- Kills process with taskkill
PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tbscan.exe4⤵PID:924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tcm.exe4⤵PID:5100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tctca.exe4⤵PID:4984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds -3.exe4⤵PID:3372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -98.exe4⤵PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -nt.exe4⤵PID:4208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak.exe4⤵PID:3280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak5.exe4⤵PID:4640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tgbob.exe4⤵
- Kills process with taskkill
PID:5060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trendmicro.exe4⤵PID:4800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trjscan.exe4⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trojantrap3.exe4⤵PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im TrueVector.exe4⤵PID:4788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im undoboot.exe4⤵PID:2600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im update.exe4⤵PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcmserv.exe4⤵PID:4892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcons.exe4⤵PID:3700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbust.exe4⤵PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwin9x.exe4⤵
- Kills process with taskkill
PID:4960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwinntw.exe4⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vccmserv.exe4⤵PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vcontrol.exe4⤵PID:228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet32.exe4⤵PID:4916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet95.exe4⤵PID:3512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe4⤵PID:1116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vir -help.exe4⤵PID:4280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virus.exe4⤵PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virusmdpersonalfirewall.exe4⤵PID:496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnlan300.exe4⤵PID:3660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnpc3000.exe4⤵PID:4592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpc32.exe4⤵
- Kills process with taskkill
PID:2380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpfw30s.exe4⤵PID:4664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vptray.exe4⤵PID:4908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vscan40.exe4⤵PID:4060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsched.exe4⤵PID:4284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsecomr.exe4⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32.exe4⤵
- Kills process with taskkill
PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32vbcmserv.exe4⤵PID:4568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmain.exe4⤵PID:3364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmon.exe4⤵PID:2836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsstat.exe4⤵
- Kills process with taskkill
PID:4052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswin9xe.exe4⤵PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswinntse.exe4⤵PID:3724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im w9x.exe4⤵PID:4784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im watchdog.exe4⤵
- Kills process with taskkill
PID:4056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webscanx.exe4⤵PID:4828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webtrap.exe4⤵PID:408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wfindv32.exe4⤵
- Kills process with taskkill
PID:4860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wgfe95.exe4⤵PID:1888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im whoswatchingme.exe4⤵PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wimmun32.exe4⤵PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winrecon.exe4⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winroute.exe4⤵
- Kills process with taskkill
PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winsfcm.exe4⤵PID:924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wnt.exe4⤵PID:5100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wqkmm3878.exe4⤵
- Kills process with taskkill
PID:4984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wradmin.exe4⤵PID:3752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wrctrl.exe4⤵PID:4520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wsbgate.exe4⤵PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wyvernworksfirewall.exe4⤵PID:2124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe4⤵PID:4600
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD51f4e38dfb8a47410353a22260c63870c
SHA126c4098ccae89670171c80d6d5c530ff368462a9
SHA2568d01f2e9789ead191a05f0dd25a5db6c5e8e397701ec080bdb0fdab86a732095
SHA512b4f2b734839835e42a1ea9fd59e018b8380ab65725e34a70706730235a48ac7856ea7c7ed1034d7d28430a5bd8e4c487c5d93918790f24b2efd8cf6343b579dd
-
Filesize
62KB
MD51f4e38dfb8a47410353a22260c63870c
SHA126c4098ccae89670171c80d6d5c530ff368462a9
SHA2568d01f2e9789ead191a05f0dd25a5db6c5e8e397701ec080bdb0fdab86a732095
SHA512b4f2b734839835e42a1ea9fd59e018b8380ab65725e34a70706730235a48ac7856ea7c7ed1034d7d28430a5bd8e4c487c5d93918790f24b2efd8cf6343b579dd
-
Filesize
54KB
MD53e0b3c608056055e4332e59f31e626bc
SHA138c47ebba8da1403f52ff8b0dd299cf3ff41e32d
SHA256c84eb811d92d2ff6e7064c847b73ee4688fe561951531e8559da91b330ae0ece
SHA512b7795e514491675d4fc9dc88e80cd613694d76055f35c5160b4f53f08920f4df6fc14f14ac2f95d86cae323e80893662efcc7db3b5e407cf159beb86c561fd35