Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07/09/2024, 02:26
Behavioral task
behavioral1
Sample
d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
d0e2857585fb0593c05f3a7414886dc2
-
SHA1
d9acb5db1b80f5f4545c700c9bb10bb409af02de
-
SHA256
cb8ec46d630371294ea6cd5490151d4883a14daa8f4ff2d3eda135791a944d6a
-
SHA512
e78a360a9c985f57742f9be081eb57d63a81d97c9966fde88666a294c9b02f910f455e31b1112ef4a6e7e1a033fcd32a5b42777155dce5ce8f275c581f11fa7b
-
SSDEEP
49152:0SAQn0kWuqRlh8PnbX1cURX6iFd1bFI8EUjyWl:3AQnQuqzKPD1t6iv1bZEUjyo
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2712 MC.EXE 2692 tibia.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2328-0-0x0000000000400000-0x000000000090D000-memory.dmp themida behavioral1/memory/2328-11-0x0000000000400000-0x000000000090D000-memory.dmp themida behavioral1/memory/2328-20-0x0000000000400000-0x000000000090D000-memory.dmp themida -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\STREEAM.BAT d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe File created C:\Windows\MC.EXE d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe File created C:\Windows\streeam.bat MC.EXE File created C:\Windows\streeamupd.bat MC.EXE File created C:\Windows\tibia.exe MC.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 64 IoCs
pid Process 2940 taskkill.exe 2436 taskkill.exe 668 taskkill.exe 328 taskkill.exe 2920 taskkill.exe 1724 taskkill.exe 2140 taskkill.exe 2700 taskkill.exe 560 taskkill.exe 2356 taskkill.exe 2072 taskkill.exe 2764 taskkill.exe 2972 taskkill.exe 2244 taskkill.exe 1852 taskkill.exe 2344 taskkill.exe 1264 taskkill.exe 2096 taskkill.exe 1064 Process not Found 880 taskkill.exe 1348 taskkill.exe 1356 taskkill.exe 1648 taskkill.exe 2716 taskkill.exe 1164 Process not Found 1732 taskkill.exe 2608 taskkill.exe 3068 taskkill.exe 2044 taskkill.exe 1200 taskkill.exe 2072 taskkill.exe 2092 taskkill.exe 2992 taskkill.exe 2296 taskkill.exe 2720 taskkill.exe 2888 taskkill.exe 2824 taskkill.exe 1020 taskkill.exe 3008 taskkill.exe 1524 taskkill.exe 2128 taskkill.exe 2624 taskkill.exe 2292 taskkill.exe 1372 taskkill.exe 2140 taskkill.exe 1092 taskkill.exe 1996 taskkill.exe 2644 taskkill.exe 1932 Process not Found 3000 taskkill.exe 2296 taskkill.exe 1624 taskkill.exe 1552 taskkill.exe 2116 taskkill.exe 2820 taskkill.exe 888 taskkill.exe 964 taskkill.exe 2212 taskkill.exe 2064 taskkill.exe 2572 taskkill.exe 768 taskkill.exe 748 taskkill.exe 1584 Process not Found 2696 Process not Found -
Modifies registry key 1 TTPs 2 IoCs
pid Process 2616 reg.exe 2580 reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2328 d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2628 taskkill.exe Token: SeDebugPrivilege 536 taskkill.exe Token: SeDebugPrivilege 964 taskkill.exe Token: SeDebugPrivilege 1664 taskkill.exe Token: SeDebugPrivilege 1204 taskkill.exe Token: SeDebugPrivilege 2456 taskkill.exe Token: SeDebugPrivilege 880 taskkill.exe Token: SeDebugPrivilege 2008 taskkill.exe Token: SeDebugPrivilege 328 taskkill.exe Token: SeDebugPrivilege 796 taskkill.exe Token: SeDebugPrivilege 1120 taskkill.exe Token: SeDebugPrivilege 1636 taskkill.exe Token: SeDebugPrivilege 2156 taskkill.exe Token: SeDebugPrivilege 2956 taskkill.exe Token: SeDebugPrivilege 2136 taskkill.exe Token: SeDebugPrivilege 1128 taskkill.exe Token: SeDebugPrivilege 2432 taskkill.exe Token: SeDebugPrivilege 1308 taskkill.exe Token: SeDebugPrivilege 928 taskkill.exe Token: SeDebugPrivilege 1680 taskkill.exe Token: SeDebugPrivilege 1200 taskkill.exe Token: SeDebugPrivilege 1528 taskkill.exe Token: SeDebugPrivilege 2180 taskkill.exe Token: SeDebugPrivilege 2344 taskkill.exe Token: SeDebugPrivilege 1696 taskkill.exe Token: SeDebugPrivilege 2448 taskkill.exe Token: SeDebugPrivilege 560 taskkill.exe Token: SeDebugPrivilege 2100 taskkill.exe Token: SeDebugPrivilege 1060 taskkill.exe Token: SeDebugPrivilege 2268 taskkill.exe Token: SeDebugPrivilege 1552 taskkill.exe Token: SeDebugPrivilege 1784 taskkill.exe Token: SeDebugPrivilege 1056 taskkill.exe Token: SeDebugPrivilege 1584 taskkill.exe Token: SeDebugPrivilege 1588 taskkill.exe Token: SeDebugPrivilege 2748 taskkill.exe Token: SeDebugPrivilege 2760 taskkill.exe Token: SeDebugPrivilege 1152 taskkill.exe Token: SeDebugPrivilege 2976 taskkill.exe Token: SeDebugPrivilege 3036 taskkill.exe Token: SeDebugPrivilege 2916 taskkill.exe Token: SeDebugPrivilege 2720 taskkill.exe Token: SeDebugPrivilege 1908 taskkill.exe Token: SeDebugPrivilege 2780 taskkill.exe Token: SeDebugPrivilege 2552 taskkill.exe Token: SeDebugPrivilege 2596 taskkill.exe Token: SeDebugPrivilege 2360 taskkill.exe Token: SeDebugPrivilege 1516 taskkill.exe Token: SeDebugPrivilege 2364 taskkill.exe Token: SeDebugPrivilege 964 taskkill.exe Token: SeDebugPrivilege 1440 taskkill.exe Token: SeDebugPrivilege 1092 taskkill.exe Token: SeDebugPrivilege 1468 taskkill.exe Token: SeDebugPrivilege 1148 taskkill.exe Token: SeDebugPrivilege 880 taskkill.exe Token: SeDebugPrivilege 328 taskkill.exe Token: SeDebugPrivilege 1896 taskkill.exe Token: SeDebugPrivilege 1120 taskkill.exe Token: SeDebugPrivilege 2164 taskkill.exe Token: SeDebugPrivilege 2384 taskkill.exe Token: SeDebugPrivilege 2880 taskkill.exe Token: SeDebugPrivilege 2136 taskkill.exe Token: SeDebugPrivilege 1264 taskkill.exe Token: SeDebugPrivilege 2872 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2692 tibia.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2804 2328 d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2804 2328 d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2804 2328 d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2804 2328 d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2712 2328 d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe 32 PID 2328 wrote to memory of 2712 2328 d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe 32 PID 2328 wrote to memory of 2712 2328 d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe 32 PID 2328 wrote to memory of 2712 2328 d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe 32 PID 2712 wrote to memory of 2740 2712 MC.EXE 34 PID 2712 wrote to memory of 2740 2712 MC.EXE 34 PID 2712 wrote to memory of 2740 2712 MC.EXE 34 PID 2712 wrote to memory of 2740 2712 MC.EXE 34 PID 2712 wrote to memory of 2692 2712 MC.EXE 35 PID 2712 wrote to memory of 2692 2712 MC.EXE 35 PID 2712 wrote to memory of 2692 2712 MC.EXE 35 PID 2712 wrote to memory of 2692 2712 MC.EXE 35 PID 2740 wrote to memory of 2560 2740 cmd.exe 37 PID 2740 wrote to memory of 2560 2740 cmd.exe 37 PID 2740 wrote to memory of 2560 2740 cmd.exe 37 PID 2740 wrote to memory of 2560 2740 cmd.exe 37 PID 2804 wrote to memory of 2568 2804 cmd.exe 38 PID 2804 wrote to memory of 2568 2804 cmd.exe 38 PID 2804 wrote to memory of 2568 2804 cmd.exe 38 PID 2804 wrote to memory of 2568 2804 cmd.exe 38 PID 2804 wrote to memory of 2580 2804 cmd.exe 39 PID 2804 wrote to memory of 2580 2804 cmd.exe 39 PID 2804 wrote to memory of 2580 2804 cmd.exe 39 PID 2804 wrote to memory of 2580 2804 cmd.exe 39 PID 2740 wrote to memory of 2616 2740 cmd.exe 40 PID 2740 wrote to memory of 2616 2740 cmd.exe 40 PID 2740 wrote to memory of 2616 2740 cmd.exe 40 PID 2740 wrote to memory of 2616 2740 cmd.exe 40 PID 2740 wrote to memory of 2628 2740 cmd.exe 41 PID 2740 wrote to memory of 2628 2740 cmd.exe 41 PID 2740 wrote to memory of 2628 2740 cmd.exe 41 PID 2740 wrote to memory of 2628 2740 cmd.exe 41 PID 2804 wrote to memory of 536 2804 cmd.exe 42 PID 2804 wrote to memory of 536 2804 cmd.exe 42 PID 2804 wrote to memory of 536 2804 cmd.exe 42 PID 2804 wrote to memory of 536 2804 cmd.exe 42 PID 2740 wrote to memory of 964 2740 cmd.exe 44 PID 2740 wrote to memory of 964 2740 cmd.exe 44 PID 2740 wrote to memory of 964 2740 cmd.exe 44 PID 2740 wrote to memory of 964 2740 cmd.exe 44 PID 2804 wrote to memory of 1664 2804 cmd.exe 45 PID 2804 wrote to memory of 1664 2804 cmd.exe 45 PID 2804 wrote to memory of 1664 2804 cmd.exe 45 PID 2804 wrote to memory of 1664 2804 cmd.exe 45 PID 2740 wrote to memory of 1204 2740 cmd.exe 46 PID 2740 wrote to memory of 1204 2740 cmd.exe 46 PID 2740 wrote to memory of 1204 2740 cmd.exe 46 PID 2740 wrote to memory of 1204 2740 cmd.exe 46 PID 2804 wrote to memory of 2456 2804 cmd.exe 47 PID 2804 wrote to memory of 2456 2804 cmd.exe 47 PID 2804 wrote to memory of 2456 2804 cmd.exe 47 PID 2804 wrote to memory of 2456 2804 cmd.exe 47 PID 2740 wrote to memory of 880 2740 cmd.exe 48 PID 2804 wrote to memory of 2008 2804 cmd.exe 49 PID 2804 wrote to memory of 2008 2804 cmd.exe 49 PID 2740 wrote to memory of 880 2740 cmd.exe 48 PID 2804 wrote to memory of 2008 2804 cmd.exe 49 PID 2740 wrote to memory of 880 2740 cmd.exe 48 PID 2804 wrote to memory of 2008 2804 cmd.exe 49 PID 2740 wrote to memory of 880 2740 cmd.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d0e2857585fb0593c05f3a7414886dc2_JaffaCakes118.exe"1⤵
- Identifies Wine through registry keys
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Windows\STREEAM.BAT" "2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\reg.exeREG DELETE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v kill /f3⤵PID:2568
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v kill /t REG_SZ /d c:\windows\AV KILL Final Version By Quake.BAT /f3⤵
- Modifies registry key
PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32kui.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasdtserv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msmpeng.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghml.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexec.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im updclient.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe3⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe3⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe3⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe3⤵PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵PID:860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe3⤵
- Kills process with taskkill
PID:2920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe3⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe3⤵PID:2440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe3⤵PID:2760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe3⤵PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprsrv.exe3⤵
- Kills process with taskkill
PID:2572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprot.exe3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe3⤵PID:580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe3⤵PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webproxy.exe3⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe3⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe3⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shed.exe3⤵PID:796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe3⤵PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sccomm.exe3⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spiderml.exe3⤵PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sgmain.exe3⤵
- Kills process with taskkill
PID:1264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spywareguard.exe3⤵PID:696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4gui.exe3⤵PID:2852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4ss.exe3⤵PID:352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe3⤵
- System Location Discovery: System Language Discovery
PID:684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdetect.exe3⤵PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe3⤵PID:1000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe3⤵PID:860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe3⤵PID:2920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe3⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfagent.exe3⤵PID:2348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfconsole.exe3⤵PID:3036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe3⤵PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe3⤵PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfwizard.exe3⤵PID:2628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe3⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avp32.exe3⤵
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpcc.exe3⤵PID:320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpm.exe3⤵PID:1204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ackwin32.exe3⤵
- Kills process with taskkill
PID:328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im advxdwin.exe3⤵PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agentsvr.exe3⤵
- Kills process with taskkill
PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agv.exe3⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ahnsd.exe3⤵PID:748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alertsvc.exe3⤵PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe3⤵PID:768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon.exe3⤵PID:1712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon9x.exe3⤵PID:2312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amonavp32.exe3⤵
- System Location Discovery: System Language Discovery
PID:684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im anti -trojan.exe3⤵PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivir.exe3⤵PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivirus.exe3⤵PID:2060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ants.exe3⤵PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antssircam.exe3⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apimonitor.exe3⤵PID:3008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aplica32.exe3⤵PID:2768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe3⤵PID:2904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atcon.exe3⤵PID:2916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atguard.exe3⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ats.exe3⤵PID:772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atscan.exe3⤵PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atupdater.exe3⤵PID:1672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atwatch.exe3⤵PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autodown.exe3⤵PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autotrace.exe3⤵PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autoupdate.exe3⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe3⤵PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ave32.exe3⤵PID:992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe3⤵PID:1264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe3⤵PID:1368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe3⤵PID:2056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe3⤵PID:1756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe3⤵PID:112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkpop.exe3⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkserv.exe3⤵PID:1452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkservice.exe3⤵PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwcl9.exe3⤵PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwctl9.exe3⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnt.exe3⤵PID:2904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe3⤵PID:2360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp32.exe3⤵PID:2720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpcc.exe3⤵PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVPCC Service.exe3⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpccavpm.exe3⤵PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpdos32.exe3⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpexec.exe3⤵PID:796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpinst.exe3⤵PID:328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpm.exe3⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpmonitor.exe3⤵PID:944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc.exe3⤵PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc32.exe3⤵PID:612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupd.exe3⤵PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupdates.exe3⤵PID:1200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avrescue.exe3⤵PID:1852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe3⤵PID:1360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe3⤵
- Kills process with taskkill
PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwin95.exe3⤵PID:400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwinnt.exe3⤵PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwupd32.exe3⤵PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxgui.exe3⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxinit.exe3⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxlive.exe3⤵
- Kills process with taskkill
PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitor9x.exe3⤵
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitornt.exe3⤵PID:2888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe3⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxquar.exe3⤵PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxsch.exe3⤵PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxw.exe3⤵PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BACKLOG.exe3⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bd_professional.exe3⤵PID:2140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidef.exe3⤵PID:2880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidserver.exe3⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bipcp.exe3⤵PID:2512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bisp.exe3⤵PID:700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackd.exe3⤵PID:768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackice.exe3⤵
- System Location Discovery: System Language Discovery
PID:696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackiceblackd.exe3⤵PID:2792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BootWarn.exe3⤵PID:2452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im borg2.exe3⤵
- System Location Discovery: System Language Discovery
PID:876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bs120.exe3⤵PID:2116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bullguard.exe3⤵PID:1492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccApp.exe3⤵PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccIMScan.exe3⤵PID:2348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccPwdSrc.exe3⤵PID:2572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccpxysvc.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccSetMgr.exe3⤵PID:2604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cdp.exe3⤵
- Kills process with taskkill
PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiadmin.exe3⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiaudit.exe3⤵PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet.exe3⤵
- Kills process with taskkill
PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet32.exe3⤵PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95.exe3⤵PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95cf.exe3⤵PID:1316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clean.exe3⤵PID:2104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner.exe3⤵PID:896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner3.exe3⤵PID:2512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleanpc.exe3⤵PID:604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe3⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmon016.exe3⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im codered.exe3⤵
- System Location Discovery: System Language Discovery
PID:2188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im connectionmonitor.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conseal.exe3⤵PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpd.exe3⤵PID:2684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpf9x206.exe3⤵PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctrl.exe3⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defalert.exe3⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defence.exe3⤵PID:2912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defense.exe3⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defscangui.exe3⤵PID:2812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defwatch.exe3⤵PID:2628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im deputy.exe3⤵PID:2332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im doors.exe3⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dpf.exe3⤵PID:2364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drwatson.exe3⤵PID:964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drweb32.exe3⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95.exe3⤵PID:2292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95_0.exe3⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ecengine.exe3⤵PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im edisk.exe3⤵PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im efpeadm.exe3⤵PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im esafe.exe3⤵PID:696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanh95.exe3⤵PID:1372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanhnt.exe3⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanv95.exe3⤵PID:804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im espwatch.exe3⤵PID:1564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im etrustcipe.exe3⤵PID:2060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im evpn.exe3⤵PID:2684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im exantivirus -cnet.exe3⤵PID:2216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fameh32.exe3⤵PID:2408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fast.exe3⤵PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fch32.exe3⤵PID:2564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fih32.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im findviru.exe3⤵PID:2604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firewall.exe3⤵PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fix-it.exe3⤵PID:1340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im flowprotector.exe3⤵PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fnrb32.exe3⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win.exe3⤵PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win_trial.exe3⤵PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fprot.exe3⤵PID:1936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im frw.exe3⤵PID:2248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsaa.exe3⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav32.exe3⤵PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav95.exe3⤵PID:2124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsave32.exe3⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsgk32.exe3⤵PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsm32.exe3⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsma32.exe3⤵PID:1552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsmb32.exe3⤵PID:1944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fwenc.exe3⤵PID:2116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbmenu.exe3⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbpoll.exe3⤵PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gedit.exe3⤵PID:2440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im generics.exe3⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im grief3878.exe3⤵
- Kills process with taskkill
PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe3⤵PID:2360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guarddog.exe3⤵PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im HackerEliminator.exe3⤵
- Kills process with taskkill
PID:2888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamapp.exe3⤵PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamserv.exe3⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamstats.exe3⤵PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmasn.exe3⤵PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmavsp.exe3⤵PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icload95.exe3⤵
- Kills process with taskkill
PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icloadnt.exe3⤵PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icmon.exe3⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsupp95.exe3⤵PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsuppnt.exe3⤵PID:1308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iface.exe3⤵
- Kills process with taskkill
PID:768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ifw2000.exe3⤵PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im inoculateit.exe3⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iomon98.exe3⤵PID:340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iparmor.exe3⤵PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iris.exe3⤵PID:1452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isrv95.exe3⤵PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jammer.exe3⤵PID:2656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jedi.exe3⤵PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavpf.exe3⤵PID:2348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldnetmon.exe3⤵PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldpromenu.exe3⤵
- Kills process with taskkill
PID:3000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldscan.exe3⤵PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im localnet.exe3⤵PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lockdown.exe3⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lookout.exe3⤵PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luall.exe3⤵PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lucomserver.exe3⤵PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luspt.exe3⤵
- Kills process with taskkill
PID:2292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe3⤵PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe3⤵PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe3⤵PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe3⤵PID:992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshieldvvstat.exe3⤵
- Kills process with taskkill
PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mctool.exe3⤵
- Kills process with taskkill
PID:1372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdate.exe3⤵PID:1360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsrte.exe3⤵
- Kills process with taskkill
PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe3⤵PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrtcl.exe3⤵PID:2060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrte.exe3⤵PID:2556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe3⤵PID:2976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgui.exe3⤵PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe3⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mon.exe3⤵
- Kills process with taskkill
PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monitor.exe3⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsys32.exe3⤵PID:580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsysnt.exe3⤵PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im moolive.exe3⤵PID:320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe3⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe3⤵PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mrflux.exe3⤵
- Kills process with taskkill
PID:2140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msinfo32.exe3⤵PID:2880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mwatch.exe3⤵PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mxtask.exe3⤵PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im n32scanw.exe3⤵PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav.exe3⤵PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAV DefAlert.exe3⤵PID:2056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav32.exe3⤵PID:2448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navalert.exe3⤵PID:2792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navap.exe3⤵PID:1568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe3⤵PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAVAPW32.exe3⤵PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navauto -protect.exe3⤵PID:2244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navdx.exe3⤵PID:2784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navengnavex15.exe3⤵PID:2264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navlu32.exe3⤵PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navnt.exe3⤵PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navrunr.exe3⤵PID:2996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navstub.exe3⤵PID:2812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe3⤵PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Navwnt.exe3⤵PID:2364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nc2000.exe3⤵PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ndd32.exe3⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neomonitor.exe3⤵PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neowatchlog.exe3⤵
- Kills process with taskkill
PID:2436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im net2000.exe3⤵
- Kills process with taskkill
PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netarmor.exe3⤵PID:408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netcommando.exe3⤵
- Kills process with taskkill
PID:748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netinfo.exe3⤵PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netmon.exe3⤵PID:1308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netpro.exe3⤵PID:768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netprotect.exe3⤵PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netscanpro.exe3⤵
- Kills process with taskkill
PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netspyhunter -1.2.exe3⤵PID:2452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netstat.exe3⤵PID:860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils.exe3⤵PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils].exe3⤵
- System Location Discovery: System Language Discovery
PID:2116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nimda.exe3⤵PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisserv.exe3⤵PID:2976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe3⤵
- Kills process with taskkill
PID:2972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisumnisservnisum.exe3⤵PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nmain.exe3⤵PID:2916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe3⤵PID:3000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman.exe3⤵PID:2600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_32.exe3⤵PID:588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_av.exe3⤵PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman32.exe3⤵PID:1344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normanav.exe3⤵
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normist.exe3⤵PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe3⤵PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe3⤵PID:328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe3⤵PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notstart.exe3⤵PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmessenger.exe3⤵PID:1436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw.exe3⤵PID:2128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw32.exe3⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nprotect.exe3⤵PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npscheck.exe3⤵PID:1552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npssvc.exe3⤵PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nresq32.exe3⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsched32.exe3⤵
- Kills process with taskkill
PID:3008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nschednt.exe3⤵PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsplugin.exe3⤵PID:2552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntrtscan.exe3⤵PID:2876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntvdm.exe3⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntxconfig.exe3⤵PID:632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nui.exe3⤵PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nupgrade.exe3⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvarch16.exe3⤵PID:2860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvc95.exe3⤵PID:2184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvsvc32.exe3⤵PID:2456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwservice.exe3⤵PID:828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwtool16.exe3⤵PID:2848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im offguard.exe3⤵PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OPScan.exe3⤵PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ostronet.exe3⤵PID:896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe3⤵
- System Location Discovery: System Language Discovery
PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe3⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panda.exe3⤵PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe3⤵PID:2080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panixk.exe3⤵PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pav.exe3⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavcl.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavproxy.exe3⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsched.exe3⤵PID:2928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavw.exe3⤵PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillan.exe3⤵PID:2428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillin.exe3⤵PID:2912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccclient.exe3⤵PID:1464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccguide.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcciomon.exe3⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntmon.exe3⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin97.exe3⤵PID:1148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin98.exe3⤵PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcfwallicon.exe3⤵PID:2844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcscan.exe3⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im periscope.exe3⤵PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im persfw.exe3⤵PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pf2.exe3⤵PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pfwadmin.exe3⤵PID:668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pingscan.exe3⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im platin.exe3⤵PID:1368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe3⤵PID:1716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im poproxy.exe3⤵PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portdetective.exe3⤵PID:860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portmonitor.exe3⤵
- Kills process with taskkill
PID:2244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppinupdt.exe3⤵PID:2696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pptbc.exe3⤵PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppvstop.exe3⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im processmonitor.exe3⤵PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im procexplorerv10#.exe3⤵PID:3032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im programauditor.exe3⤵PID:2840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im proport.exe3⤵PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im protectx.exe3⤵PID:1440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pspf.exe3⤵PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im purge.exe3⤵PID:320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pview95.exe3⤵PID:2184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pw32.exe3⤵PID:1560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qconsole.exe3⤵PID:2844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav.exe3⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7.exe3⤵PID:928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7win.exe3⤵PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe3⤵PID:1200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im regrun2.exe3⤵PID:2472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rescue.exe3⤵PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rrguard.exe3⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rshell.exe3⤵PID:1360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rtvscn95.exe3⤵PID:1324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rulaunch.exe3⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safeweb.exe3⤵PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SAVscan.exe3⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sbserv.exe3⤵PID:2976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SBservice.exe3⤵PID:1364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan.exe3⤵PID:2368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan32.exe3⤵PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan95.exe3⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scanpm.exe3⤵
- Kills process with taskkill
PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scrscan.exe3⤵PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sd.exe3⤵PID:2120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SENS.exe3⤵PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im serv95.exe3⤵PID:1560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sfc.exe3⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sh.exe3⤵PID:408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sharedaccess.exe3⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shn.exe3⤵PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im smc.exe3⤵PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sofi.exe3⤵PID:2124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos.exe3⤵PID:2692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos_av.exe3⤵PID:2792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophosav.exe3⤵PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spf.exe3⤵PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sphinx.exe3⤵PID:2712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spy.exe3⤵PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spygate.exe3⤵PID:2116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyx.exe3⤵PID:2576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyxx.exe3⤵PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im srwatch.exe3⤵PID:1364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ss3edit.exe3⤵PID:2368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im st2.exe3⤵
- Kills process with taskkill
PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supftrl.exe3⤵PID:1204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supp95.exe3⤵
- Kills process with taskkill
PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supporter5.exe3⤵PID:1148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweep95.exe3⤵PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepnet.exe3⤵PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sys.exe3⤵PID:2248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sysvshwin32.exe3⤵PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im swnetsup.exe3⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symantec.exe3⤵
- Kills process with taskkill
PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Symantec Core LC.exe3⤵PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symlcsvc.exe3⤵PID:1264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symproxysvc.exe3⤵
- Kills process with taskkill
PID:668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symtray.exe3⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sysedit.exe3⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmon.exe3⤵PID:400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taumon.exe3⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tauscan.exe3⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tbscan.exe3⤵PID:3024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tcm.exe3⤵PID:2768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tctca.exe3⤵
- System Location Discovery: System Language Discovery
PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds -3.exe3⤵
- Kills process with taskkill
PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -98.exe3⤵PID:2816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -nt.exe3⤵PID:2568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak.exe3⤵PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak5.exe3⤵PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tgbob.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trendmicro.exe3⤵PID:332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trjscan.exe3⤵PID:1340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trojantrap3.exe3⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im TrueVector.exe3⤵PID:2860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im undoboot.exe3⤵PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im update.exe3⤵PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcmserv.exe3⤵PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcons.exe3⤵PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbust.exe3⤵PID:2056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwin9x.exe3⤵PID:1264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwinntw.exe3⤵PID:1756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vccmserv.exe3⤵PID:2904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vcontrol.exe3⤵PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet32.exe3⤵PID:2080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet95.exe3⤵PID:1552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe3⤵PID:2920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vir -help.exe3⤵PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virus.exe3⤵PID:3024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virusmdpersonalfirewall.exe3⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnlan300.exe3⤵PID:2576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnpc3000.exe3⤵PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpc32.exe3⤵PID:1464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpfw30s.exe3⤵PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vptray.exe3⤵PID:2720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vscan40.exe3⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsched.exe3⤵PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsecomr.exe3⤵PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32.exe3⤵PID:2880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32vbcmserv.exe3⤵PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmain.exe3⤵PID:2620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmon.exe3⤵PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsstat.exe3⤵PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswin9xe.exe3⤵PID:1308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswinntse.exe3⤵PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im w9x.exe3⤵PID:684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im watchdog.exe3⤵PID:1000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webscanx.exe3⤵PID:2556
-
-
-
C:\Windows\MC.EXE"C:\Windows\MC.EXE"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Windows\streeamupd.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\reg.exeREG DELETE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v kill /f4⤵PID:2560
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v kill /t REG_SZ /d c:\windows\AV KILL Final Version By Quake.BAT /f4⤵
- Modifies registry key
PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32kui.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasdtserv.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msmpeng.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghml.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexec.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im updclient.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe4⤵PID:684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe4⤵PID:2128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵
- Kills process with taskkill
PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe4⤵PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe4⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe4⤵
- System Location Discovery: System Language Discovery
PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe4⤵PID:2972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprsrv.exe4⤵PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprot.exe4⤵PID:2916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe4⤵PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webproxy.exe4⤵PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe4⤵PID:2840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe4⤵PID:1204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shed.exe4⤵PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵
- Kills process with taskkill
PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sccomm.exe4⤵PID:908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spiderml.exe4⤵PID:2848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sgmain.exe4⤵PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spywareguard.exe4⤵PID:1308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4gui.exe4⤵PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4ss.exe4⤵PID:604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdetect.exe4⤵PID:2096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe4⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe4⤵
- System Location Discovery: System Language Discovery
PID:340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe4⤵PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfagent.exe4⤵PID:2556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfconsole.exe4⤵PID:1588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe4⤵PID:2992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe4⤵PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfwizard.exe4⤵PID:2812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe4⤵PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avp32.exe4⤵PID:1464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpcc.exe4⤵
- System Location Discovery: System Language Discovery
PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpm.exe4⤵PID:2840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ackwin32.exe4⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im advxdwin.exe4⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agentsvr.exe4⤵PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agv.exe4⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ahnsd.exe4⤵
- System Location Discovery: System Language Discovery
PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alertsvc.exe4⤵PID:992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe4⤵PID:1264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon.exe4⤵PID:1200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon9x.exe4⤵
- System Location Discovery: System Language Discovery
PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amonavp32.exe4⤵PID:1716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im anti -trojan.exe4⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivir.exe4⤵PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivirus.exe4⤵
- Kills process with taskkill
PID:1356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ants.exe4⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antssircam.exe4⤵PID:2080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apimonitor.exe4⤵PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aplica32.exe4⤵PID:1152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe4⤵
- System Location Discovery: System Language Discovery
PID:3032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atcon.exe4⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atguard.exe4⤵PID:2360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ats.exe4⤵PID:580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atscan.exe4⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atupdater.exe4⤵PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atwatch.exe4⤵PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autodown.exe4⤵PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autotrace.exe4⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autoupdate.exe4⤵PID:2844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe4⤵PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ave32.exe4⤵PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe4⤵PID:1808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe4⤵PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe4⤵
- Kills process with taskkill
PID:1200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe4⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe4⤵PID:1360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe4⤵PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkpop.exe4⤵PID:1568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkserv.exe4⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkservice.exe4⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwcl9.exe4⤵PID:2704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwctl9.exe4⤵PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnt.exe4⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe4⤵PID:3032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp32.exe4⤵PID:2888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpcc.exe4⤵PID:2916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVPCC Service.exe4⤵PID:580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpccavpm.exe4⤵PID:2332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpdos32.exe4⤵PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpexec.exe4⤵
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpinst.exe4⤵PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpm.exe4⤵PID:1896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpmonitor.exe4⤵PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc.exe4⤵PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc32.exe4⤵PID:896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupd.exe4⤵PID:1308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupdates.exe4⤵PID:696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avrescue.exe4⤵PID:668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe4⤵
- Kills process with taskkill
PID:1732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe4⤵
- Kills process with taskkill
PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwin95.exe4⤵PID:112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwinnt.exe4⤵PID:1356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwupd32.exe4⤵PID:2660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxgui.exe4⤵PID:2440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxinit.exe4⤵PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxlive.exe4⤵PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitor9x.exe4⤵PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitornt.exe4⤵PID:3000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe4⤵PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxquar.exe4⤵
- System Location Discovery: System Language Discovery
PID:632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxsch.exe4⤵PID:332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxw.exe4⤵
- Kills process with taskkill
PID:964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BACKLOG.exe4⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bd_professional.exe4⤵PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidef.exe4⤵PID:1936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidserver.exe4⤵PID:328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bipcp.exe4⤵PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bisp.exe4⤵PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackd.exe4⤵PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackice.exe4⤵
- System Location Discovery: System Language Discovery
PID:612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackiceblackd.exe4⤵PID:352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BootWarn.exe4⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im borg2.exe4⤵PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bs120.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bullguard.exe4⤵PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccApp.exe4⤵PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe4⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccIMScan.exe4⤵PID:2264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccPwdSrc.exe4⤵PID:1588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccpxysvc.exe4⤵PID:3028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccSetMgr.exe4⤵PID:3036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cdp.exe4⤵PID:3000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiadmin.exe4⤵
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiaudit.exe4⤵PID:632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet.exe4⤵PID:2840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet32.exe4⤵PID:2456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95.exe4⤵PID:796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95cf.exe4⤵PID:1896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clean.exe4⤵PID:2140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner.exe4⤵PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner3.exe4⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleanpc.exe4⤵PID:1740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe4⤵PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmon016.exe4⤵PID:612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im codered.exe4⤵PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im connectionmonitor.exe4⤵PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conseal.exe4⤵PID:900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpd.exe4⤵PID:860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpf9x206.exe4⤵
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctrl.exe4⤵PID:2632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defalert.exe4⤵PID:1152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defence.exe4⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defense.exe4⤵PID:2876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defscangui.exe4⤵PID:2576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defwatch.exe4⤵PID:2816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im deputy.exe4⤵PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im doors.exe4⤵PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dpf.exe4⤵PID:320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drwatson.exe4⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drweb32.exe4⤵
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95.exe4⤵PID:796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95_0.exe4⤵
- Kills process with taskkill
PID:2064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ecengine.exe4⤵PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im edisk.exe4⤵PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im efpeadm.exe4⤵PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im esafe.exe4⤵PID:2872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanh95.exe4⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanhnt.exe4⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanv95.exe4⤵PID:2272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im espwatch.exe4⤵PID:2188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im etrustcipe.exe4⤵
- System Location Discovery: System Language Discovery
PID:900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im evpn.exe4⤵PID:2244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im exantivirus -cnet.exe4⤵PID:3008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fameh32.exe4⤵PID:2784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fast.exe4⤵PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fch32.exe4⤵PID:2992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fih32.exe4⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im findviru.exe4⤵PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firewall.exe4⤵PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fix-it.exe4⤵PID:548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im flowprotector.exe4⤵
- Kills process with taskkill
PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fnrb32.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win.exe4⤵PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win_trial.exe4⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fprot.exe4⤵PID:2860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im frw.exe4⤵PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsaa.exe4⤵PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav32.exe4⤵PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav95.exe4⤵PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsave32.exe4⤵PID:1740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsgk32.exe4⤵PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsm32.exe4⤵PID:352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsma32.exe4⤵PID:2180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsmb32.exe4⤵
- Kills process with taskkill
PID:1348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fwenc.exe4⤵PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbmenu.exe4⤵PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbpoll.exe4⤵PID:1492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gedit.exe4⤵PID:3008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im generics.exe4⤵PID:2988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im grief3878.exe4⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe4⤵PID:3032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guarddog.exe4⤵PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im HackerEliminator.exe4⤵PID:1464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamapp.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamserv.exe4⤵PID:2536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamstats.exe4⤵PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmasn.exe4⤵PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmavsp.exe4⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icload95.exe4⤵PID:1032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icloadnt.exe4⤵PID:2292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icmon.exe4⤵
- System Location Discovery: System Language Discovery
PID:824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsupp95.exe4⤵PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsuppnt.exe4⤵PID:992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iface.exe4⤵PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ifw2000.exe4⤵PID:696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im inoculateit.exe4⤵PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iomon98.exe4⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iparmor.exe4⤵
- System Location Discovery: System Language Discovery
PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iris.exe4⤵PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isrv95.exe4⤵PID:1356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jammer.exe4⤵PID:2920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jedi.exe4⤵PID:2684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavpf.exe4⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldnetmon.exe4⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldpromenu.exe4⤵PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldscan.exe4⤵PID:2720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im localnet.exe4⤵PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lockdown.exe4⤵PID:2888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lookout.exe4⤵PID:2536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luall.exe4⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lucomserver.exe4⤵PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luspt.exe4⤵
- System Location Discovery: System Language Discovery
PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe4⤵PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe4⤵PID:328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe4⤵PID:824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe4⤵PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshieldvvstat.exe4⤵PID:2872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mctool.exe4⤵PID:352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdate.exe4⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsrte.exe4⤵PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe4⤵PID:1324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrtcl.exe4⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrte.exe4⤵PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe4⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgui.exe4⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe4⤵PID:2992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mon.exe4⤵
- Kills process with taskkill
PID:2608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monitor.exe4⤵PID:2576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsys32.exe4⤵PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsysnt.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im moolive.exe4⤵PID:1628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe4⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe4⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mrflux.exe4⤵PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msinfo32.exe4⤵PID:2844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mwatch.exe4⤵PID:828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mxtask.exe4⤵PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im n32scanw.exe4⤵PID:1852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav.exe4⤵PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAV DefAlert.exe4⤵
- System Location Discovery: System Language Discovery
PID:992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav32.exe4⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navalert.exe4⤵PID:1716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navap.exe4⤵PID:2128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe4⤵PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAVAPW32.exe4⤵PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navauto -protect.exe4⤵PID:1944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navdx.exe4⤵PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navengnavex15.exe4⤵PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navlu32.exe4⤵PID:3028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navnt.exe4⤵PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navrunr.exe4⤵PID:2992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navstub.exe4⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe4⤵PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Navwnt.exe4⤵PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nc2000.exe4⤵
- Kills process with taskkill
PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ndd32.exe4⤵PID:1628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neomonitor.exe4⤵PID:1344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neowatchlog.exe4⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im net2000.exe4⤵PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netarmor.exe4⤵PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netcommando.exe4⤵PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netinfo.exe4⤵PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netmon.exe4⤵PID:2472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netpro.exe4⤵PID:2312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netprotect.exe4⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netscanpro.exe4⤵PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netspyhunter -1.2.exe4⤵PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netstat.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils.exe4⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils].exe4⤵PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nimda.exe4⤵
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisserv.exe4⤵PID:2572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe4⤵PID:2408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisumnisservnisum.exe4⤵PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nmain.exe4⤵PID:2876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe4⤵PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman.exe4⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_32.exe4⤵PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_av.exe4⤵PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman32.exe4⤵PID:1148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normanav.exe4⤵PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normist.exe4⤵PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe4⤵PID:2140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe4⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe4⤵PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe4⤵
- Kills process with taskkill
PID:2096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notstart.exe4⤵PID:896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmessenger.exe4⤵PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw.exe4⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw32.exe4⤵
- Kills process with taskkill
PID:1020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nprotect.exe4⤵PID:2448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npscheck.exe4⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npssvc.exe4⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nresq32.exe4⤵PID:1944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsched32.exe4⤵PID:2988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nschednt.exe4⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsplugin.exe4⤵PID:2408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntrtscan.exe4⤵PID:2992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntvdm.exe4⤵PID:2816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntxconfig.exe4⤵PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nui.exe4⤵PID:2604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nupgrade.exe4⤵PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvarch16.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvc95.exe4⤵PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvsvc32.exe4⤵PID:1636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwservice.exe4⤵
- System Location Discovery: System Language Discovery
PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwtool16.exe4⤵PID:2620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im offguard.exe4⤵PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OPScan.exe4⤵PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ostronet.exe4⤵PID:328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe4⤵PID:1200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe4⤵PID:1368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panda.exe4⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe4⤵PID:1564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panixk.exe4⤵PID:2452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pav.exe4⤵PID:1568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavcl.exe4⤵
- Kills process with taskkill
PID:1552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavproxy.exe4⤵PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsched.exe4⤵PID:2988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavw.exe4⤵PID:3008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillan.exe4⤵PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillin.exe4⤵PID:2552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccclient.exe4⤵
- Kills process with taskkill
PID:2992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccguide.exe4⤵PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcciomon.exe4⤵PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntmon.exe4⤵PID:772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin97.exe4⤵PID:2536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin98.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcfwallicon.exe4⤵PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcscan.exe4⤵PID:1344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im periscope.exe4⤵PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im persfw.exe4⤵PID:2292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pf2.exe4⤵PID:984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pfwadmin.exe4⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pingscan.exe4⤵PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im platin.exe4⤵PID:2124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe4⤵PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im poproxy.exe4⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portdetective.exe4⤵
- System Location Discovery: System Language Discovery
PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portmonitor.exe4⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppinupdt.exe4⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pptbc.exe4⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppvstop.exe4⤵
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im processmonitor.exe4⤵PID:1152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im procexplorerv10#.exe4⤵PID:3028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im programauditor.exe4⤵PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im proport.exe4⤵PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im protectx.exe4⤵PID:3000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pspf.exe4⤵PID:796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im purge.exe4⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pview95.exe4⤵
- Kills process with taskkill
PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pw32.exe4⤵PID:1660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qconsole.exe4⤵PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav.exe4⤵
- Kills process with taskkill
PID:2140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7.exe4⤵PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7win.exe4⤵PID:908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe4⤵PID:748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im regrun2.exe4⤵PID:992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rescue.exe4⤵PID:2180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rrguard.exe4⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rshell.exe4⤵PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rtvscn95.exe4⤵PID:1372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rulaunch.exe4⤵PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safeweb.exe4⤵PID:2188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SAVscan.exe4⤵PID:2656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sbserv.exe4⤵PID:2768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SBservice.exe4⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan.exe4⤵PID:2728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan32.exe4⤵PID:2912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan95.exe4⤵PID:2772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scanpm.exe4⤵PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scrscan.exe4⤵PID:1064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sd.exe4⤵
- Kills process with taskkill
PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SENS.exe4⤵PID:1468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im serv95.exe4⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sfc.exe4⤵PID:1036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sh.exe4⤵PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sharedaccess.exe4⤵PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shn.exe4⤵PID:832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im smc.exe4⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sofi.exe4⤵PID:2512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos.exe4⤵PID:684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos_av.exe4⤵PID:1368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophosav.exe4⤵PID:2272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spf.exe4⤵PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sphinx.exe4⤵PID:2060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spy.exe4⤵PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spygate.exe4⤵PID:2696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyx.exe4⤵
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyxx.exe4⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im srwatch.exe4⤵PID:2876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ss3edit.exe4⤵PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im st2.exe4⤵PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supftrl.exe4⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supp95.exe4⤵PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supporter5.exe4⤵PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweep95.exe4⤵PID:1072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepnet.exe4⤵PID:2120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sys.exe4⤵PID:1036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sysvshwin32.exe4⤵PID:2064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im swnetsup.exe4⤵PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symantec.exe4⤵PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Symantec Core LC.exe4⤵PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symlcsvc.exe4⤵PID:1980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symproxysvc.exe4⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symtray.exe4⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sysedit.exe4⤵
- Kills process with taskkill
PID:2128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmon.exe4⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taumon.exe4⤵PID:1716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tauscan.exe4⤵PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tbscan.exe4⤵PID:2188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tcm.exe4⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tctca.exe4⤵PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds -3.exe4⤵PID:2552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -98.exe4⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -nt.exe4⤵PID:2996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak.exe4⤵PID:2728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak5.exe4⤵PID:1364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tgbob.exe4⤵PID:2840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trendmicro.exe4⤵PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trjscan.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trojantrap3.exe4⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im TrueVector.exe4⤵PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im undoboot.exe4⤵PID:1936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im update.exe4⤵PID:2156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcmserv.exe4⤵
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcons.exe4⤵PID:2848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbust.exe4⤵
- Kills process with taskkill
PID:1852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwin9x.exe4⤵PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwinntw.exe4⤵PID:1732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vccmserv.exe4⤵PID:2872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vcontrol.exe4⤵PID:1564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet32.exe4⤵PID:696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet95.exe4⤵PID:2464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe4⤵PID:2704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vir -help.exe4⤵PID:2264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virus.exe4⤵PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virusmdpersonalfirewall.exe4⤵PID:2784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnlan300.exe4⤵PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnpc3000.exe4⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpc32.exe4⤵PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpfw30s.exe4⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vptray.exe4⤵PID:1768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vscan40.exe4⤵PID:1496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsched.exe4⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsecomr.exe4⤵PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32.exe4⤵PID:2184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32vbcmserv.exe4⤵PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmain.exe4⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmon.exe4⤵
- System Location Discovery: System Language Discovery
PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsstat.exe4⤵PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswin9xe.exe4⤵
- System Location Discovery: System Language Discovery
PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswinntse.exe4⤵PID:824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im w9x.exe4⤵PID:1980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im watchdog.exe4⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webscanx.exe4⤵PID:2312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webtrap.exe4⤵PID:2088
-
-
-
C:\Windows\tibia.exe"C:\Windows\tibia.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD55c0cdc5ae28c8c3dd1968938a9f977b6
SHA1409ca5e0641dd0fa57a8cef6f5854013d5e5fe89
SHA256d60a5e44148befc477aec81fb6ec6da5e4d8b749be25a73cf15b17720eae23a3
SHA5122b0370146cd32df24e41a5a13e609295abbc22d79f6a168f8f8494ffd84886312f110c82e4fbceae34cfa8835545abb92963998f0d0aca7f7ce1a4ba9d5ec90e
-
Filesize
19KB
MD51d31899b95f57392d2c512d1e3963aab
SHA1b963df80640b6754b9767f5c8ad2ace7bf4b376c
SHA256cea56d96209f277acf195b851aeed16bf3b643217fe1f30c4e7705d54309ce44
SHA51275d6b7141e582a8d8db4af938d25e664a00d678294e47b4525050ce0a58843e1d323892e1fd389abac8ce33b5eb19c7f00647dae213ff665c91912bcaa0915ea
-
Filesize
2.2MB
MD5899665cca536029d6d02c82f4452e808
SHA1fadfb2e66f472457dbcd4ae96a1fd8dc7f63face
SHA256a6dc1e166f20220b19a80622d18baed0e72bea01bf9aa9a30cd139758c40b808
SHA5120fd894f4b163ea361b7ed5cce5137c28177a94b39c33d2d957f8bc37ff0846a41acb1f1dfde9f3990b7514f7a929c6f615125d482397f5f4d7b164af7f2d8fcb