Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05/03/2024, 11:56
Static task
static1
Behavioral task
behavioral1
Sample
b4a4151a520a3b7ce08689f35c77c0b6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b4a4151a520a3b7ce08689f35c77c0b6.exe
Resource
win10v2004-20240226-en
General
-
Target
b4a4151a520a3b7ce08689f35c77c0b6.exe
-
Size
1.4MB
-
MD5
b4a4151a520a3b7ce08689f35c77c0b6
-
SHA1
34be9a7b061f45672e9e8f23b9085cd6033986e6
-
SHA256
c75380f0a71693379115d2e9199e74fc71298c2fa5f9de2dee521a24338445d7
-
SHA512
c35b20bb8758c4fc73767ba6a5ad85e58426ba78795af0eccdb7bdf84b240bc1b852b936de8587a71bbb38086461b2c841900f042be1716b5bf8bd2d3424fe84
-
SSDEEP
24576:gJnQnj7ckZcNHiUpRkjnQ2vZx+3hHNjIGOhycO9S7fdrS4zwnop6rDcJD8WPt:yQj71Z/lnQ2RE3htkFO9afdrVSopIoJt
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Wapp = "C:\\Arquivos de programas\\Wapp.exe" b4a4151a520a3b7ce08689f35c77c0b6.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3084 schtasks.exe -
Kills process with taskkill 64 IoCs
pid Process 4784 taskkill.exe 2980 taskkill.exe 528 taskkill.exe 2412 taskkill.exe 3292 taskkill.exe 1412 taskkill.exe 4356 taskkill.exe 880 taskkill.exe 3380 taskkill.exe 1592 taskkill.exe 4212 taskkill.exe 4728 taskkill.exe 4100 taskkill.exe 1960 taskkill.exe 5116 taskkill.exe 2480 taskkill.exe 1636 taskkill.exe 3188 taskkill.exe 3844 taskkill.exe 468 taskkill.exe 2716 taskkill.exe 3556 taskkill.exe 4688 taskkill.exe 336 taskkill.exe 4976 taskkill.exe 2980 taskkill.exe 936 taskkill.exe 216 taskkill.exe 4432 taskkill.exe 2864 taskkill.exe 2564 taskkill.exe 3068 taskkill.exe 4720 taskkill.exe 2524 taskkill.exe 2340 taskkill.exe 4344 taskkill.exe 1924 taskkill.exe 5116 taskkill.exe 500 taskkill.exe 3732 taskkill.exe 4872 taskkill.exe 548 taskkill.exe 892 taskkill.exe 3320 taskkill.exe 3344 taskkill.exe 1056 taskkill.exe 3320 taskkill.exe 1076 taskkill.exe 2564 taskkill.exe 5112 taskkill.exe 1508 taskkill.exe 2376 taskkill.exe 3008 taskkill.exe 2172 taskkill.exe 4256 taskkill.exe 4868 taskkill.exe 5056 taskkill.exe 4472 taskkill.exe 4384 taskkill.exe 4416 taskkill.exe 5100 taskkill.exe 4432 taskkill.exe 3320 taskkill.exe 3992 taskkill.exe -
Runs net.exe
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3156 b4a4151a520a3b7ce08689f35c77c0b6.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4884 taskkill.exe Token: SeDebugPrivilege 564 taskkill.exe Token: SeDebugPrivilege 3844 taskkill.exe Token: SeDebugPrivilege 2808 taskkill.exe Token: SeDebugPrivilege 4000 taskkill.exe Token: SeDebugPrivilege 4748 taskkill.exe Token: SeDebugPrivilege 4776 taskkill.exe Token: SeDebugPrivilege 2532 taskkill.exe Token: SeDebugPrivilege 112 taskkill.exe Token: SeDebugPrivilege 1056 taskkill.exe Token: SeDebugPrivilege 1212 taskkill.exe Token: SeDebugPrivilege 2420 taskkill.exe Token: SeDebugPrivilege 3332 taskkill.exe Token: SeDebugPrivilege 2616 taskkill.exe Token: SeDebugPrivilege 5016 taskkill.exe Token: SeDebugPrivilege 1740 taskkill.exe Token: SeDebugPrivilege 4404 taskkill.exe Token: SeDebugPrivilege 3848 taskkill.exe Token: SeDebugPrivilege 928 taskkill.exe Token: SeDebugPrivilege 984 taskkill.exe Token: SeDebugPrivilege 2000 taskkill.exe Token: SeDebugPrivilege 2400 taskkill.exe Token: SeDebugPrivilege 4656 taskkill.exe Token: SeDebugPrivilege 4036 taskkill.exe Token: SeDebugPrivilege 4320 taskkill.exe Token: SeDebugPrivilege 5092 taskkill.exe Token: SeDebugPrivilege 1188 taskkill.exe Token: SeDebugPrivilege 4412 taskkill.exe Token: SeDebugPrivilege 3588 taskkill.exe Token: SeDebugPrivilege 2344 taskkill.exe Token: SeDebugPrivilege 4788 taskkill.exe Token: SeDebugPrivilege 3408 taskkill.exe Token: SeDebugPrivilege 3404 taskkill.exe Token: SeDebugPrivilege 820 taskkill.exe Token: SeDebugPrivilege 3108 taskkill.exe Token: SeDebugPrivilege 3392 taskkill.exe Token: SeDebugPrivilege 492 taskkill.exe Token: SeDebugPrivilege 1716 taskkill.exe Token: SeDebugPrivilege 4352 taskkill.exe Token: SeDebugPrivilege 3380 taskkill.exe Token: SeDebugPrivilege 4604 taskkill.exe Token: SeDebugPrivilege 2184 taskkill.exe Token: SeDebugPrivilege 1936 taskkill.exe Token: SeDebugPrivilege 1996 taskkill.exe Token: SeDebugPrivilege 1656 taskkill.exe Token: SeDebugPrivilege 3320 taskkill.exe Token: SeDebugPrivilege 4688 taskkill.exe Token: SeDebugPrivilege 4928 taskkill.exe Token: SeDebugPrivilege 1548 taskkill.exe Token: SeDebugPrivilege 872 taskkill.exe Token: SeDebugPrivilege 2412 taskkill.exe Token: SeDebugPrivilege 4380 taskkill.exe Token: SeDebugPrivilege 3056 taskkill.exe Token: SeDebugPrivilege 1228 taskkill.exe Token: SeDebugPrivilege 3552 taskkill.exe Token: SeDebugPrivilege 1664 taskkill.exe Token: SeDebugPrivilege 2740 taskkill.exe Token: SeDebugPrivilege 2100 taskkill.exe Token: SeDebugPrivilege 1088 taskkill.exe Token: SeDebugPrivilege 1508 taskkill.exe Token: SeDebugPrivilege 2280 taskkill.exe Token: SeDebugPrivilege 2448 taskkill.exe Token: SeDebugPrivilege 1700 taskkill.exe Token: SeDebugPrivilege 648 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3156 wrote to memory of 3084 3156 b4a4151a520a3b7ce08689f35c77c0b6.exe 89 PID 3156 wrote to memory of 3084 3156 b4a4151a520a3b7ce08689f35c77c0b6.exe 89 PID 3156 wrote to memory of 3084 3156 b4a4151a520a3b7ce08689f35c77c0b6.exe 89 PID 3156 wrote to memory of 3356 3156 b4a4151a520a3b7ce08689f35c77c0b6.exe 91 PID 3156 wrote to memory of 3356 3156 b4a4151a520a3b7ce08689f35c77c0b6.exe 91 PID 3156 wrote to memory of 3356 3156 b4a4151a520a3b7ce08689f35c77c0b6.exe 91 PID 3356 wrote to memory of 4344 3356 cmd.exe 93 PID 3356 wrote to memory of 4344 3356 cmd.exe 93 PID 3356 wrote to memory of 4344 3356 cmd.exe 93 PID 4344 wrote to memory of 4476 4344 net.exe 94 PID 4344 wrote to memory of 4476 4344 net.exe 94 PID 4344 wrote to memory of 4476 4344 net.exe 94 PID 3356 wrote to memory of 908 3356 cmd.exe 95 PID 3356 wrote to memory of 908 3356 cmd.exe 95 PID 3356 wrote to memory of 908 3356 cmd.exe 95 PID 908 wrote to memory of 4840 908 net.exe 96 PID 908 wrote to memory of 4840 908 net.exe 96 PID 908 wrote to memory of 4840 908 net.exe 96 PID 3356 wrote to memory of 4884 3356 cmd.exe 97 PID 3356 wrote to memory of 4884 3356 cmd.exe 97 PID 3356 wrote to memory of 4884 3356 cmd.exe 97 PID 3356 wrote to memory of 564 3356 cmd.exe 100 PID 3356 wrote to memory of 564 3356 cmd.exe 100 PID 3356 wrote to memory of 564 3356 cmd.exe 100 PID 3356 wrote to memory of 3844 3356 cmd.exe 101 PID 3356 wrote to memory of 3844 3356 cmd.exe 101 PID 3356 wrote to memory of 3844 3356 cmd.exe 101 PID 3356 wrote to memory of 2808 3356 cmd.exe 103 PID 3356 wrote to memory of 2808 3356 cmd.exe 103 PID 3356 wrote to memory of 2808 3356 cmd.exe 103 PID 3356 wrote to memory of 4000 3356 cmd.exe 104 PID 3356 wrote to memory of 4000 3356 cmd.exe 104 PID 3356 wrote to memory of 4000 3356 cmd.exe 104 PID 3356 wrote to memory of 4748 3356 cmd.exe 106 PID 3356 wrote to memory of 4748 3356 cmd.exe 106 PID 3356 wrote to memory of 4748 3356 cmd.exe 106 PID 3356 wrote to memory of 4776 3356 cmd.exe 107 PID 3356 wrote to memory of 4776 3356 cmd.exe 107 PID 3356 wrote to memory of 4776 3356 cmd.exe 107 PID 3356 wrote to memory of 2532 3356 cmd.exe 108 PID 3356 wrote to memory of 2532 3356 cmd.exe 108 PID 3356 wrote to memory of 2532 3356 cmd.exe 108 PID 3356 wrote to memory of 112 3356 cmd.exe 109 PID 3356 wrote to memory of 112 3356 cmd.exe 109 PID 3356 wrote to memory of 112 3356 cmd.exe 109 PID 3356 wrote to memory of 1056 3356 cmd.exe 110 PID 3356 wrote to memory of 1056 3356 cmd.exe 110 PID 3356 wrote to memory of 1056 3356 cmd.exe 110 PID 3356 wrote to memory of 1212 3356 cmd.exe 111 PID 3356 wrote to memory of 1212 3356 cmd.exe 111 PID 3356 wrote to memory of 1212 3356 cmd.exe 111 PID 3356 wrote to memory of 2420 3356 cmd.exe 112 PID 3356 wrote to memory of 2420 3356 cmd.exe 112 PID 3356 wrote to memory of 2420 3356 cmd.exe 112 PID 3356 wrote to memory of 3332 3356 cmd.exe 113 PID 3356 wrote to memory of 3332 3356 cmd.exe 113 PID 3356 wrote to memory of 3332 3356 cmd.exe 113 PID 3356 wrote to memory of 2616 3356 cmd.exe 114 PID 3356 wrote to memory of 2616 3356 cmd.exe 114 PID 3356 wrote to memory of 2616 3356 cmd.exe 114 PID 3356 wrote to memory of 5016 3356 cmd.exe 115 PID 3356 wrote to memory of 5016 3356 cmd.exe 115 PID 3356 wrote to memory of 5016 3356 cmd.exe 115 PID 3356 wrote to memory of 1740 3356 cmd.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4a4151a520a3b7ce08689f35c77c0b6.exe"C:\Users\Admin\AppData\Local\Temp\b4a4151a520a3b7ce08689f35c77c0b6.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- Creates scheduled task(s)
PID:3084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\net.exenet stop Security Center3⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Security Center4⤵PID:4476
-
-
-
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:4840
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgas.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasdtserv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msmpeng.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghml.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexec.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im updclient.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprsrv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprot.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webproxy.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shed.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sccomm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spiderml.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sgmain.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spywareguard.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4gui.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4ss.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdetect.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfagent.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfconsole.exe3⤵PID:972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe3⤵PID:1324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe3⤵PID:3372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfwizard.exe3⤵PID:3844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe3⤵PID:3492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avp32.exe3⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpcc.exe3⤵PID:4228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpm.exe3⤵PID:4776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ackwin32.exe3⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im advxdwin.exe3⤵PID:112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agentsvr.exe3⤵PID:4300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agv.exe3⤵PID:2896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ahnsd.exe3⤵PID:3572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alertsvc.exe3⤵PID:3568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe3⤵PID:4676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon.exe3⤵PID:4864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon9x.exe3⤵PID:3480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amonavp32.exe3⤵PID:3544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im anti -trojan.exe3⤵PID:5040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivir.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivirus.exe3⤵PID:4480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ants.exe3⤵PID:3764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antssircam.exe3⤵PID:4976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apimonitor.exe3⤵PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aplica32.exe3⤵
- Kills process with taskkill
PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe3⤵PID:4360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atcon.exe3⤵PID:1732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atguard.exe3⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ats.exe3⤵PID:1076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atscan.exe3⤵PID:3744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atupdater.exe3⤵PID:3408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atwatch.exe3⤵
- Kills process with taskkill
PID:5056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autodown.exe3⤵PID:972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autotrace.exe3⤵PID:2524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autoupdate.exe3⤵PID:3392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe3⤵PID:2808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ave32.exe3⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe3⤵PID:3380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe3⤵PID:2564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe3⤵PID:1420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe3⤵PID:4212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe3⤵PID:528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵PID:4980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkpop.exe3⤵PID:1160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkserv.exe3⤵PID:3484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkservice.exe3⤵PID:4404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwcl9.exe3⤵PID:1400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwctl9.exe3⤵PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnt.exe3⤵PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe3⤵PID:4320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp32.exe3⤵PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpcc.exe3⤵PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVPCC Service.exe3⤵
- Kills process with taskkill
PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpccavpm.exe3⤵PID:5112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpdos32.exe3⤵PID:4672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpexec.exe3⤵PID:3580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpinst.exe3⤵PID:1588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpm.exe3⤵PID:4476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpmonitor.exe3⤵PID:4448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc.exe3⤵PID:4568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc32.exe3⤵PID:4840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupd.exe3⤵PID:3692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupdates.exe3⤵PID:5116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avrescue.exe3⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe3⤵PID:4292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe3⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwin95.exe3⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwinnt.exe3⤵PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwupd32.exe3⤵PID:4212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxgui.exe3⤵PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxinit.exe3⤵PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxlive.exe3⤵PID:1740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitor9x.exe3⤵PID:788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitornt.exe3⤵PID:3544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe3⤵PID:408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxquar.exe3⤵PID:3188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxsch.exe3⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxw.exe3⤵
- Kills process with taskkill
PID:4976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BACKLOG.exe3⤵PID:4064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bd_professional.exe3⤵PID:3452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidef.exe3⤵PID:5112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidserver.exe3⤵PID:4672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bipcp.exe3⤵PID:4760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bisp.exe3⤵PID:4460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackd.exe3⤵PID:3408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackice.exe3⤵PID:5064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackiceblackd.exe3⤵
- Kills process with taskkill
PID:4720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BootWarn.exe3⤵PID:564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im borg2.exe3⤵PID:4836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bs120.exe3⤵PID:2808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bullguard.exe3⤵PID:4748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccApp.exe3⤵PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵
- Kills process with taskkill
PID:4472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccIMScan.exe3⤵
- Kills process with taskkill
PID:4868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccPwdSrc.exe3⤵PID:3936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccpxysvc.exe3⤵PID:1420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccSetMgr.exe3⤵PID:3396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cdp.exe3⤵PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiadmin.exe3⤵PID:5044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiaudit.exe3⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet.exe3⤵PID:4532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet32.exe3⤵PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95.exe3⤵PID:408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95cf.exe3⤵
- Kills process with taskkill
PID:3188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clean.exe3⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner.exe3⤵PID:4976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner3.exe3⤵PID:4064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleanpc.exe3⤵PID:3452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe3⤵PID:5112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmon016.exe3⤵PID:4672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im codered.exe3⤵PID:4760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im connectionmonitor.exe3⤵PID:4056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conseal.exe3⤵
- Kills process with taskkill
PID:4872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpd.exe3⤵
- Kills process with taskkill
PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpf9x206.exe3⤵PID:908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctrl.exe3⤵PID:3372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defalert.exe3⤵
- Kills process with taskkill
PID:5116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defence.exe3⤵
- Kills process with taskkill
PID:4100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defense.exe3⤵PID:1960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defscangui.exe3⤵PID:4292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defwatch.exe3⤵PID:1412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im deputy.exe3⤵PID:4776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im doors.exe3⤵PID:112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dpf.exe3⤵PID:1936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drwatson.exe3⤵PID:2968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drweb32.exe3⤵PID:1072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95.exe3⤵PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95_0.exe3⤵PID:4580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ecengine.exe3⤵PID:4508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im edisk.exe3⤵PID:4864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im efpeadm.exe3⤵PID:5040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im esafe.exe3⤵PID:4436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanh95.exe3⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanhnt.exe3⤵PID:936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanv95.exe3⤵PID:3764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im espwatch.exe3⤵PID:3124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im etrustcipe.exe3⤵PID:4360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im evpn.exe3⤵PID:500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im exantivirus -cnet.exe3⤵PID:3784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fameh32.exe3⤵PID:2252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fast.exe3⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fch32.exe3⤵PID:4760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fih32.exe3⤵PID:4056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im findviru.exe3⤵PID:5064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firewall.exe3⤵PID:4092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fix-it.exe3⤵PID:2524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im flowprotector.exe3⤵PID:492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fnrb32.exe3⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win.exe3⤵PID:1096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win_trial.exe3⤵
- Kills process with taskkill
PID:3292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fprot.exe3⤵
- Kills process with taskkill
PID:1960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im frw.exe3⤵PID:4292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsaa.exe3⤵
- Kills process with taskkill
PID:1412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav32.exe3⤵PID:4776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav95.exe3⤵PID:112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsave32.exe3⤵PID:3572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsgk32.exe3⤵
- Kills process with taskkill
PID:3320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsm32.exe3⤵PID:4928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsma32.exe3⤵PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsmb32.exe3⤵PID:3420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fwenc.exe3⤵PID:4508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbmenu.exe3⤵PID:4864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbpoll.exe3⤵PID:5040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gedit.exe3⤵PID:4436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im generics.exe3⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im grief3878.exe3⤵PID:3188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe3⤵PID:3764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guarddog.exe3⤵PID:4920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im HackerEliminator.exe3⤵PID:3084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamapp.exe3⤵PID:3224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamserv.exe3⤵PID:3580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamstats.exe3⤵PID:1352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmasn.exe3⤵PID:3744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmavsp.exe3⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icload95.exe3⤵PID:4872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icloadnt.exe3⤵PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icmon.exe3⤵PID:3692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsupp95.exe3⤵PID:4756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsuppnt.exe3⤵PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iface.exe3⤵
- Kills process with taskkill
PID:5116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ifw2000.exe3⤵PID:4948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im inoculateit.exe3⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iomon98.exe3⤵PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iparmor.exe3⤵
- Kills process with taskkill
PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iris.exe3⤵
- Kills process with taskkill
PID:2564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isrv95.exe3⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jammer.exe3⤵
- Kills process with taskkill
PID:3992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jedi.exe3⤵
- Kills process with taskkill
PID:4784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavpf.exe3⤵PID:3396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldnetmon.exe3⤵PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldpromenu.exe3⤵PID:4508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldscan.exe3⤵PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im localnet.exe3⤵PID:2332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lockdown.exe3⤵PID:4436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lookout.exe3⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luall.exe3⤵PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lucomserver.exe3⤵PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luspt.exe3⤵
- Kills process with taskkill
PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe3⤵PID:4780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe3⤵PID:3784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe3⤵PID:4592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe3⤵PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshieldvvstat.exe3⤵PID:3404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mctool.exe3⤵PID:4840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdate.exe3⤵
- Kills process with taskkill
PID:3844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsrte.exe3⤵
- Kills process with taskkill
PID:468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe3⤵PID:1176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrtcl.exe3⤵PID:4352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrte.exe3⤵PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe3⤵PID:3536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgui.exe3⤵
- Kills process with taskkill
PID:4356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe3⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mon.exe3⤵PID:4852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monitor.exe3⤵PID:2540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsys32.exe3⤵
- Kills process with taskkill
PID:2564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsysnt.exe3⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im moolive.exe3⤵PID:3992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe3⤵PID:4784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe3⤵PID:4928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mrflux.exe3⤵PID:4728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msinfo32.exe3⤵PID:3732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mwatch.exe3⤵PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mxtask.exe3⤵PID:4532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im n32scanw.exe3⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav.exe3⤵PID:1448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAV DefAlert.exe3⤵
- Kills process with taskkill
PID:1508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav32.exe3⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navalert.exe3⤵PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navap.exe3⤵
- Kills process with taskkill
PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe3⤵
- Kills process with taskkill
PID:2376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAVAPW32.exe3⤵PID:4036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navauto -protect.exe3⤵PID:2252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navdx.exe3⤵
- Kills process with taskkill
PID:936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navengnavex15.exe3⤵PID:3744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navlu32.exe3⤵PID:4412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navnt.exe3⤵PID:3408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navrunr.exe3⤵PID:1344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navstub.exe3⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe3⤵PID:468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Navwnt.exe3⤵
- Kills process with taskkill
PID:2524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nc2000.exe3⤵PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ndd32.exe3⤵PID:5060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neomonitor.exe3⤵PID:4748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neowatchlog.exe3⤵PID:380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im net2000.exe3⤵
- Kills process with taskkill
PID:548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netarmor.exe3⤵PID:1412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netcommando.exe3⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netinfo.exe3⤵PID:4716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netmon.exe3⤵PID:4416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netpro.exe3⤵
- Kills process with taskkill
PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netprotect.exe3⤵PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netscanpro.exe3⤵PID:2688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netspyhunter -1.2.exe3⤵PID:3344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netstat.exe3⤵PID:4404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils.exe3⤵PID:3732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils].exe3⤵PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nimda.exe3⤵PID:4532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisserv.exe3⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe3⤵PID:1448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisumnisservnisum.exe3⤵
- Kills process with taskkill
PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nmain.exe3⤵PID:3124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe3⤵PID:1076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman.exe3⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_32.exe3⤵PID:3712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_av.exe3⤵PID:3404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman32.exe3⤵PID:2120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normanav.exe3⤵PID:4700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normist.exe3⤵PID:3372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe3⤵PID:4692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe3⤵PID:2808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe3⤵
- Kills process with taskkill
PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notstart.exe3⤵PID:3292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmessenger.exe3⤵PID:3740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw.exe3⤵PID:4568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw32.exe3⤵PID:3936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nprotect.exe3⤵
- Kills process with taskkill
PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npscheck.exe3⤵PID:3568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npssvc.exe3⤵
- Kills process with taskkill
PID:2480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nresq32.exe3⤵
- Kills process with taskkill
PID:3320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsched32.exe3⤵PID:228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nschednt.exe3⤵
- Kills process with taskkill
PID:1636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsplugin.exe3⤵PID:2944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntrtscan.exe3⤵PID:5040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntvdm.exe3⤵
- Kills process with taskkill
PID:3008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntxconfig.exe3⤵PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nui.exe3⤵
- Kills process with taskkill
PID:336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nupgrade.exe3⤵
- Kills process with taskkill
PID:2172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvarch16.exe3⤵
- Kills process with taskkill
PID:4256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvc95.exe3⤵PID:404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvsvc32.exe3⤵PID:1732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwservice.exe3⤵
- Kills process with taskkill
PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwtool16.exe3⤵PID:4476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im offguard.exe3⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OPScan.exe3⤵PID:4840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ostronet.exe3⤵PID:5064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe3⤵PID:4092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe3⤵PID:908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panda.exe3⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe3⤵PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panixk.exe3⤵PID:5060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pav.exe3⤵PID:1500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavcl.exe3⤵PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavproxy.exe3⤵PID:548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsched.exe3⤵PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavw.exe3⤵PID:492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillan.exe3⤵PID:4716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillin.exe3⤵PID:3568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccclient.exe3⤵
- Kills process with taskkill
PID:4416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccguide.exe3⤵PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcciomon.exe3⤵PID:876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntmon.exe3⤵
- Kills process with taskkill
PID:3344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin97.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin98.exe3⤵PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcfwallicon.exe3⤵PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcscan.exe3⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im periscope.exe3⤵PID:1448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im persfw.exe3⤵PID:3764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pf2.exe3⤵PID:3084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pfwadmin.exe3⤵PID:5112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pingscan.exe3⤵PID:1588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im platin.exe3⤵PID:4592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe3⤵
- Kills process with taskkill
PID:500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im poproxy.exe3⤵PID:3144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portdetective.exe3⤵PID:4780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portmonitor.exe3⤵PID:4720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppinupdt.exe3⤵PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pptbc.exe3⤵PID:3692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppvstop.exe3⤵PID:4756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im processmonitor.exe3⤵PID:3244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im procexplorerv10#.exe3⤵PID:4692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im programauditor.exe3⤵PID:4884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im proport.exe3⤵PID:3536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im protectx.exe3⤵PID:3576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pspf.exe3⤵PID:2188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im purge.exe3⤵PID:4568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pview95.exe3⤵PID:3936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pw32.exe3⤵PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qconsole.exe3⤵
- Kills process with taskkill
PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav.exe3⤵PID:5044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7.exe3⤵PID:4580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7win.exe3⤵
- Kills process with taskkill
PID:4212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe3⤵
- Kills process with taskkill
PID:3320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im regrun2.exe3⤵PID:2688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rescue.exe3⤵PID:3544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rrguard.exe3⤵
- Kills process with taskkill
PID:3732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rshell.exe3⤵PID:4844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rtvscn95.exe3⤵PID:2360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rulaunch.exe3⤵PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safeweb.exe3⤵PID:2172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SAVscan.exe3⤵PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sbserv.exe3⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SBservice.exe3⤵PID:3084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan.exe3⤵PID:3060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan32.exe3⤵
- Kills process with taskkill
PID:1076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan95.exe3⤵PID:4592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scanpm.exe3⤵PID:4036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scrscan.exe3⤵PID:3672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sd.exe3⤵PID:4740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SENS.exe3⤵PID:3712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im serv95.exe3⤵PID:3404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sfc.exe3⤵PID:3108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sh.exe3⤵
- Kills process with taskkill
PID:5100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sharedaccess.exe3⤵PID:2524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shn.exe3⤵PID:2808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im smc.exe3⤵
- Kills process with taskkill
PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sofi.exe3⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos.exe3⤵
- Kills process with taskkill
PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos_av.exe3⤵PID:380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophosav.exe3⤵PID:2540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spf.exe3⤵PID:4868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sphinx.exe3⤵PID:2564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spy.exe3⤵PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spygate.exe3⤵PID:4468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyx.exe3⤵PID:3176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyxx.exe3⤵PID:4928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im srwatch.exe3⤵PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ss3edit.exe3⤵PID:5036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im st2.exe3⤵PID:4728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supftrl.exe3⤵PID:4404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supp95.exe3⤵PID:2944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supporter5.exe3⤵PID:5040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweep95.exe3⤵PID:408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepnet.exe3⤵PID:1188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sys.exe3⤵PID:3396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sysvshwin32.exe3⤵PID:1160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im swnetsup.exe3⤵PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symantec.exe3⤵PID:3224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Symantec Core LC.exe3⤵
- Kills process with taskkill
PID:5112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symlcsvc.exe3⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symproxysvc.exe3⤵PID:936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symtray.exe3⤵
- Kills process with taskkill
PID:4344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sysedit.exe3⤵PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmon.exe3⤵PID:3844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taumon.exe3⤵PID:3592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tauscan.exe3⤵PID:564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tbscan.exe3⤵PID:468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tcm.exe3⤵PID:3372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tctca.exe3⤵PID:5116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds -3.exe3⤵
- Kills process with taskkill
PID:528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -98.exe3⤵PID:2808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -nt.exe3⤵PID:4336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak.exe3⤵PID:4788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak5.exe3⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tgbob.exe3⤵PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trendmicro.exe3⤵PID:4568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trjscan.exe3⤵PID:3936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trojantrap3.exe3⤵PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im TrueVector.exe3⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im undoboot.exe3⤵PID:1740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im update.exe3⤵PID:4228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcmserv.exe3⤵PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcons.exe3⤵PID:1552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbust.exe3⤵PID:1336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwin9x.exe3⤵PID:788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwinntw.exe3⤵PID:3544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vccmserv.exe3⤵PID:1384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vcontrol.exe3⤵PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet32.exe3⤵
- Kills process with taskkill
PID:3556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet95.exe3⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe3⤵PID:4360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vir -help.exe3⤵
- Kills process with taskkill
PID:216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virus.exe3⤵PID:2376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virusmdpersonalfirewall.exe3⤵PID:3224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnlan300.exe3⤵PID:1076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnpc3000.exe3⤵PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpc32.exe3⤵PID:4036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpfw30s.exe3⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vptray.exe3⤵PID:4840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vscan40.exe3⤵PID:3712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsched.exe3⤵PID:4700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsecomr.exe3⤵PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32.exe3⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32vbcmserv.exe3⤵PID:2524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmain.exe3⤵PID:528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmon.exe3⤵PID:4336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsstat.exe3⤵PID:4788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswin9xe.exe3⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswinntse.exe3⤵PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im w9x.exe3⤵PID:4568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im watchdog.exe3⤵PID:3936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webscanx.exe3⤵PID:4716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webtrap.exe3⤵PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wfindv32.exe3⤵PID:1740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wgfe95.exe3⤵PID:4228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im whoswatchingme.exe3⤵PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wimmun32.exe3⤵PID:964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winrecon.exe3⤵PID:5036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winroute.exe3⤵
- Kills process with taskkill
PID:4728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winsfcm.exe3⤵PID:3732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wnt.exe3⤵PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wqkmm3878.exe3⤵PID:2360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wradmin.exe3⤵PID:4072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wrctrl.exe3⤵PID:3396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wsbgate.exe3⤵PID:404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wyvernworksfirewall.exe3⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe3⤵PID:2556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zatutor.exe3⤵PID:4508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe3⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe3⤵PID:4412
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD55802e0955b0dc03e3da99a6c1a8dfe1d
SHA159530d269f3879d79485651589da1a4193d169e2
SHA256c9971c24822da1096ef1c8445343ffbecaa13ccb3af0feecd04633db9a57ab8c
SHA512f501ec89ba3ff3fb913dd06b3b020a9ad722c6599246179c414beda701dea216877601a78334b1e61eb42833cd00c1ccab9b36af1bbd6b80a2ccd1b190ee0d00