Analysis
-
max time kernel
146s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 14:12
Static task
static1
Behavioral task
behavioral1
Sample
79fff9307d2080c9af29ca8d28f7ec47_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
79fff9307d2080c9af29ca8d28f7ec47_JaffaCakes118.exe
-
Size
606KB
-
MD5
79fff9307d2080c9af29ca8d28f7ec47
-
SHA1
bb9fe640102bd3eba7956073180d7ff16e8755cf
-
SHA256
e36d1b390e6fd37dfa4dd0bab62322eba92b98a4d1be41e1918c91d5f6250dec
-
SHA512
a5c0808ccb685cc8342129249461e6dfb97b23ec4e6464c0d71c3529fabaca812fcc64f5de829aad8e2b5a7b50628c68fc61e358e7c0ccd5b22aac712814408e
-
SSDEEP
12288:whaCEJNB7YpOgynhbTU3eS9B6gDpdImyxR5LmTofnP5BVENGWAKe:wwCINBMph4hnUuSfpdC5gofnPxEp+
Malware Config
Signatures
-
Ardamax family
-
Ardamax main executable 1 IoCs
Processes:
resource yara_rule C:\Windows\SysWOW64\NIH.exe family_ardamax -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
teste3.exe3357312.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation teste3.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 3357312.exe -
Executes dropped EXE 4 IoCs
Processes:
teste3.exe3357312.exeNIH.exe7350972.exepid process 3952 teste3.exe 2052 3357312.exe 4216 NIH.exe 868 7350972.exe -
Loads dropped DLL 6 IoCs
Processes:
3357312.exeNIH.exe7350972.execmd.exepid process 2052 3357312.exe 4216 NIH.exe 4216 NIH.exe 4216 NIH.exe 868 7350972.exe 2744 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kill = "c:\\windows\\Install.exe" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 4 IoCs
Processes:
3357312.exedescription ioc process File created C:\Windows\SysWOW64\NIH.001 3357312.exe File created C:\Windows\SysWOW64\NIH.006 3357312.exe File created C:\Windows\SysWOW64\NIH.007 3357312.exe File created C:\Windows\SysWOW64\NIH.exe 3357312.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7350972.exe upx behavioral2/memory/868-48-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-57-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-58-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-59-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-60-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-61-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-62-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-63-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-64-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-65-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-66-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-68-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-69-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-70-0x0000000000400000-0x0000000000484000-memory.dmp upx behavioral2/memory/868-71-0x0000000000400000-0x0000000000484000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
Processes:
NIH.exedescription ioc process File opened for modification C:\Windows\SysWOW64 NIH.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4868 taskkill.exe 3544 taskkill.exe 3232 taskkill.exe 1500 taskkill.exe 4304 taskkill.exe 4248 taskkill.exe 4892 taskkill.exe 4744 taskkill.exe 1608 taskkill.exe 4772 taskkill.exe 3428 taskkill.exe 1428 taskkill.exe 4676 taskkill.exe 1256 taskkill.exe 2324 taskkill.exe 1228 taskkill.exe 940 taskkill.exe 3888 taskkill.exe 4940 taskkill.exe 1436 taskkill.exe 2704 taskkill.exe 2544 taskkill.exe 4480 taskkill.exe 3420 taskkill.exe 1696 taskkill.exe 2008 taskkill.exe 2004 taskkill.exe 1056 taskkill.exe 2400 taskkill.exe 1428 taskkill.exe 1824 taskkill.exe 392 taskkill.exe 516 taskkill.exe 3620 taskkill.exe 3548 taskkill.exe 2084 taskkill.exe 3772 taskkill.exe 4624 taskkill.exe 456 taskkill.exe 1676 taskkill.exe 4332 taskkill.exe 5084 taskkill.exe 2400 taskkill.exe 4392 taskkill.exe 4352 taskkill.exe 4176 taskkill.exe 1684 taskkill.exe 4940 taskkill.exe 3200 taskkill.exe 3688 taskkill.exe 2928 taskkill.exe 3116 taskkill.exe 4176 taskkill.exe 940 taskkill.exe 4612 taskkill.exe 4840 taskkill.exe 8 taskkill.exe 5028 taskkill.exe 1576 taskkill.exe 2780 taskkill.exe 4584 taskkill.exe 432 taskkill.exe 2896 taskkill.exe 3792 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7350972.exepid process 868 7350972.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskkill.exeNIH.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 4948 taskkill.exe Token: 33 4216 NIH.exe Token: SeIncBasePriorityPrivilege 4216 NIH.exe Token: SeDebugPrivilege 1328 taskkill.exe Token: SeDebugPrivilege 924 taskkill.exe Token: SeDebugPrivilege 3696 taskkill.exe Token: SeDebugPrivilege 3628 taskkill.exe Token: SeDebugPrivilege 1804 taskkill.exe Token: SeDebugPrivilege 516 taskkill.exe Token: SeDebugPrivilege 3232 taskkill.exe Token: SeDebugPrivilege 2940 taskkill.exe Token: SeDebugPrivilege 4824 taskkill.exe Token: SeDebugPrivilege 1152 taskkill.exe Token: SeDebugPrivilege 1428 taskkill.exe Token: SeDebugPrivilege 3208 taskkill.exe Token: SeDebugPrivilege 1576 taskkill.exe Token: SeDebugPrivilege 1604 taskkill.exe Token: SeDebugPrivilege 4388 taskkill.exe Token: SeDebugPrivilege 2688 taskkill.exe Token: SeDebugPrivilege 3688 taskkill.exe Token: SeDebugPrivilege 1696 taskkill.exe Token: SeDebugPrivilege 2952 taskkill.exe Token: SeDebugPrivilege 2192 taskkill.exe Token: SeDebugPrivilege 2804 taskkill.exe Token: SeDebugPrivilege 1216 taskkill.exe Token: SeDebugPrivilege 4360 taskkill.exe Token: SeDebugPrivilege 1944 taskkill.exe Token: SeDebugPrivilege 4300 taskkill.exe Token: SeDebugPrivilege 4704 taskkill.exe Token: SeDebugPrivilege 3288 taskkill.exe Token: SeDebugPrivilege 4588 taskkill.exe Token: SeDebugPrivilege 2208 taskkill.exe Token: SeDebugPrivilege 2388 taskkill.exe Token: SeDebugPrivilege 4700 taskkill.exe Token: SeDebugPrivilege 2932 taskkill.exe Token: SeDebugPrivilege 756 taskkill.exe Token: SeDebugPrivilege 2704 taskkill.exe Token: SeDebugPrivilege 3056 taskkill.exe Token: SeDebugPrivilege 464 taskkill.exe Token: SeDebugPrivilege 3120 taskkill.exe Token: SeDebugPrivilege 4108 taskkill.exe Token: SeDebugPrivilege 1376 taskkill.exe Token: SeDebugPrivilege 4424 taskkill.exe Token: SeDebugPrivilege 4260 taskkill.exe Token: SeDebugPrivilege 1884 taskkill.exe Token: SeDebugPrivilege 4384 taskkill.exe Token: SeDebugPrivilege 1500 taskkill.exe Token: SeDebugPrivilege 1688 taskkill.exe Token: SeDebugPrivilege 1836 taskkill.exe Token: SeDebugPrivilege 2152 taskkill.exe Token: SeDebugPrivilege 4824 taskkill.exe Token: SeDebugPrivilege 1152 taskkill.exe Token: SeDebugPrivilege 1428 taskkill.exe Token: SeDebugPrivilege 3208 taskkill.exe Token: SeDebugPrivilege 1576 taskkill.exe Token: SeDebugPrivilege 1604 taskkill.exe Token: SeDebugPrivilege 4388 taskkill.exe Token: SeDebugPrivilege 2688 taskkill.exe Token: SeDebugPrivilege 3688 taskkill.exe Token: SeDebugPrivilege 4796 taskkill.exe Token: SeDebugPrivilege 4612 taskkill.exe Token: SeDebugPrivilege 2928 taskkill.exe Token: SeDebugPrivilege 1212 taskkill.exe Token: SeDebugPrivilege 2232 taskkill.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
teste3.exeNIH.exepid process 3952 teste3.exe 4216 NIH.exe 4216 NIH.exe 4216 NIH.exe 4216 NIH.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
79fff9307d2080c9af29ca8d28f7ec47_JaffaCakes118.execmd.exeteste3.execmd.exe3357312.exedescription pid process target process PID 4468 wrote to memory of 3440 4468 79fff9307d2080c9af29ca8d28f7ec47_JaffaCakes118.exe cmd.exe PID 4468 wrote to memory of 3440 4468 79fff9307d2080c9af29ca8d28f7ec47_JaffaCakes118.exe cmd.exe PID 4468 wrote to memory of 3440 4468 79fff9307d2080c9af29ca8d28f7ec47_JaffaCakes118.exe cmd.exe PID 3440 wrote to memory of 3952 3440 cmd.exe teste3.exe PID 3440 wrote to memory of 3952 3440 cmd.exe teste3.exe PID 3440 wrote to memory of 3952 3440 cmd.exe teste3.exe PID 3952 wrote to memory of 2744 3952 teste3.exe cmd.exe PID 3952 wrote to memory of 2744 3952 teste3.exe cmd.exe PID 3952 wrote to memory of 2744 3952 teste3.exe cmd.exe PID 2744 wrote to memory of 4948 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 4948 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 4948 2744 cmd.exe taskkill.exe PID 3952 wrote to memory of 2052 3952 teste3.exe 3357312.exe PID 3952 wrote to memory of 2052 3952 teste3.exe 3357312.exe PID 3952 wrote to memory of 2052 3952 teste3.exe 3357312.exe PID 2052 wrote to memory of 4216 2052 3357312.exe NIH.exe PID 2052 wrote to memory of 4216 2052 3357312.exe NIH.exe PID 2052 wrote to memory of 4216 2052 3357312.exe NIH.exe PID 3952 wrote to memory of 868 3952 teste3.exe 7350972.exe PID 3952 wrote to memory of 868 3952 teste3.exe 7350972.exe PID 3952 wrote to memory of 868 3952 teste3.exe 7350972.exe PID 2744 wrote to memory of 1328 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1328 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1328 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 924 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 924 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 924 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3696 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3696 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3696 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3628 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3628 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3628 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1804 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1804 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1804 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 516 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 516 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 516 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3232 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3232 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3232 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 2940 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 2940 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 2940 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 4824 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 4824 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 4824 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1152 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1152 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1152 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1428 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1428 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1428 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3208 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3208 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 3208 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1576 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1576 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1576 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1604 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1604 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 1604 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 4388 2744 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\79fff9307d2080c9af29ca8d28f7ec47_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\79fff9307d2080c9af29ca8d28f7ec47_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Users\Admin\AppData\Local\Temp\bt0222.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\teste3.exeteste3.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\422785.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasdtserv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msmpeng.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghml.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexec.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im updclient.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprsrv.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprot.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webproxy.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shed.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sccomm.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spiderml.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sgmain.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spywareguard.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4gui.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4ss.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdetect.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfagent.exe5⤵PID:3948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfconsole.exe5⤵PID:4316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe5⤵PID:4588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe5⤵PID:2388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfwizard.exe5⤵
- Kills process with taskkill
PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe5⤵PID:3236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avp32.exe5⤵PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpcc.exe5⤵PID:4816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpm.exe5⤵PID:920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ackwin32.exe5⤵PID:676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im advxdwin.exe5⤵PID:1268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agentsvr.exe5⤵PID:664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agv.exe5⤵
- Kills process with taskkill
PID:4332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ahnsd.exe5⤵
- Kills process with taskkill
PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alertsvc.exe5⤵
- Kills process with taskkill
PID:3772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe5⤵
- Kills process with taskkill
PID:3116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon9x.exe5⤵PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amonavp32.exe5⤵PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im anti -trojan.exe5⤵PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivir.exe5⤵PID:3356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivirus.exe5⤵PID:1104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ants.exe5⤵PID:4760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antssircam.exe5⤵PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apimonitor.exe5⤵
- Kills process with taskkill
PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aplica32.exe5⤵PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe5⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atcon.exe5⤵PID:3420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atguard.exe5⤵PID:3688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ats.exe5⤵PID:4796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atscan.exe5⤵PID:1008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atupdater.exe5⤵PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atwatch.exe5⤵PID:3620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autodown.exe5⤵
- Kills process with taskkill
PID:4176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autotrace.exe5⤵PID:1436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autoupdate.exe5⤵PID:4804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe5⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ave32.exe5⤵PID:3220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe5⤵PID:4880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe5⤵PID:1980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe5⤵PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe5⤵PID:3952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe5⤵PID:3120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe5⤵PID:3096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkpop.exe5⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkserv.exe5⤵PID:1020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkservice.exe5⤵PID:3928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwcl9.exe5⤵
- System Location Discovery: System Language Discovery
PID:3756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwctl9.exe5⤵
- Kills process with taskkill
PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnt.exe5⤵PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe5⤵PID:1748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp32.exe5⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpcc.exe5⤵PID:744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVPCC Service.exe5⤵PID:4240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpccavpm.exe5⤵PID:4476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpdos32.exe5⤵
- Kills process with taskkill
PID:4392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpexec.exe5⤵PID:4744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpinst.exe5⤵PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpm.exe5⤵
- Kills process with taskkill
PID:3544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpmonitor.exe5⤵PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc.exe5⤵PID:3548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc32.exe5⤵PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupd.exe5⤵PID:1048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupdates.exe5⤵PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avrescue.exe5⤵PID:2172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe5⤵PID:2948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe5⤵PID:3136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwin95.exe5⤵PID:4352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwinnt.exe5⤵PID:2392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwupd32.exe5⤵PID:4796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxgui.exe5⤵PID:1008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxinit.exe5⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxlive.exe5⤵
- Kills process with taskkill
PID:4176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitor9x.exe5⤵PID:3932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitornt.exe5⤵
- Kills process with taskkill
PID:2896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe5⤵PID:3148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxquar.exe5⤵PID:2704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxsch.exe5⤵PID:1980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxw.exe5⤵PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BACKLOG.exe5⤵
- Kills process with taskkill
PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bd_professional.exe5⤵PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidef.exe5⤵PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidserver.exe5⤵PID:4120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bipcp.exe5⤵PID:4288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bisp.exe5⤵PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackd.exe5⤵PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackice.exe5⤵PID:1748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackiceblackd.exe5⤵PID:1952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BootWarn.exe5⤵PID:4180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im borg2.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bs120.exe5⤵
- Kills process with taskkill
PID:3232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bullguard.exe5⤵PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccApp.exe5⤵PID:3920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe5⤵PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccIMScan.exe5⤵PID:3544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccPwdSrc.exe5⤵PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccpxysvc.exe5⤵
- System Location Discovery: System Language Discovery
PID:3548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccSetMgr.exe5⤵PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cdp.exe5⤵
- System Location Discovery: System Language Discovery
PID:1048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiadmin.exe5⤵PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiaudit.exe5⤵PID:2172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet.exe5⤵PID:4220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet32.exe5⤵
- System Location Discovery: System Language Discovery
PID:3136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95.exe5⤵PID:4352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95cf.exe5⤵PID:2392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clean.exe5⤵PID:4796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner.exe5⤵
- Kills process with taskkill
PID:2324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner3.exe5⤵
- Kills process with taskkill
PID:4624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleanpc.exe5⤵PID:2232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe5⤵
- System Location Discovery: System Language Discovery
PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmon016.exe5⤵
- System Location Discovery: System Language Discovery
PID:4676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im codered.exe5⤵PID:3268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im connectionmonitor.exe5⤵PID:4312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conseal.exe5⤵PID:4892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpd.exe5⤵PID:4968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpf9x206.exe5⤵
- System Location Discovery: System Language Discovery
PID:920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctrl.exe5⤵PID:4040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defalert.exe5⤵PID:8
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defence.exe5⤵PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defense.exe5⤵
- Kills process with taskkill
PID:5084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defscangui.exe5⤵
- Kills process with taskkill
PID:3620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defwatch.exe5⤵PID:4456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im deputy.exe5⤵PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im doors.exe5⤵
- Kills process with taskkill
PID:3792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dpf.exe5⤵PID:3224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drwatson.exe5⤵PID:1804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drweb32.exe5⤵
- System Location Discovery: System Language Discovery
PID:516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95.exe5⤵
- Kills process with taskkill
PID:1500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95_0.exe5⤵PID:1616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ecengine.exe5⤵
- Kills process with taskkill
PID:4772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im edisk.exe5⤵PID:4364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im efpeadm.exe5⤵
- System Location Discovery: System Language Discovery
PID:3556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im esafe.exe5⤵PID:4896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanh95.exe5⤵PID:4828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanhnt.exe5⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanv95.exe5⤵PID:760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im espwatch.exe5⤵PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im etrustcipe.exe5⤵PID:3888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im evpn.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im exantivirus -cnet.exe5⤵PID:3128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fameh32.exe5⤵PID:432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fast.exe5⤵PID:3412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fch32.exe5⤵PID:3844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fih32.exe5⤵
- System Location Discovery: System Language Discovery
PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im findviru.exe5⤵PID:2324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firewall.exe5⤵PID:4624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fix-it.exe5⤵PID:2232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im flowprotector.exe5⤵PID:5000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fnrb32.exe5⤵PID:2372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win.exe5⤵PID:4672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win_trial.exe5⤵
- System Location Discovery: System Language Discovery
PID:4668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fprot.exe5⤵
- System Location Discovery: System Language Discovery
PID:4028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im frw.exe5⤵PID:4556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsaa.exe5⤵
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav32.exe5⤵PID:464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav95.exe5⤵PID:676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsave32.exe5⤵PID:244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsgk32.exe5⤵PID:4032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsm32.exe5⤵PID:1868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsma32.exe5⤵
- System Location Discovery: System Language Discovery
PID:4528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsmb32.exe5⤵PID:456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fwenc.exe5⤵PID:3772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbmenu.exe5⤵PID:1748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbpoll.exe5⤵
- Kills process with taskkill
PID:4840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gedit.exe5⤵PID:4180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im generics.exe5⤵
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im grief3878.exe5⤵PID:4472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe5⤵PID:376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guarddog.exe5⤵PID:4072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im HackerEliminator.exe5⤵PID:3356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamapp.exe5⤵PID:1104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamserv.exe5⤵
- Kills process with taskkill
PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamstats.exe5⤵PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmasn.exe5⤵PID:4332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmavsp.exe5⤵PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icload95.exe5⤵PID:4828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icloadnt.exe5⤵PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icmon.exe5⤵PID:1048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsupp95.exe5⤵PID:400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsuppnt.exe5⤵
- Kills process with taskkill
PID:3888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iface.exe5⤵PID:3428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ifw2000.exe5⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im inoculateit.exe5⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iomon98.exe5⤵PID:3908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iparmor.exe5⤵PID:1864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iris.exe5⤵
- System Location Discovery: System Language Discovery
PID:1228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isrv95.exe5⤵
- System Location Discovery: System Language Discovery
PID:3276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jammer.exe5⤵PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jedi.exe5⤵PID:3132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavpf.exe5⤵PID:2932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldnetmon.exe5⤵PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldpromenu.exe5⤵PID:4668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldscan.exe5⤵PID:4028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im localnet.exe5⤵PID:4556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lockdown.exe5⤵PID:2068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lookout.exe5⤵PID:464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luall.exe5⤵PID:4300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lucomserver.exe5⤵PID:1464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luspt.exe5⤵PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe5⤵
- System Location Discovery: System Language Discovery
PID:1328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe5⤵
- System Location Discovery: System Language Discovery
PID:3620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe5⤵PID:4456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe5⤵PID:1588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshieldvvstat.exe5⤵PID:4240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mctool.exe5⤵
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdate.exe5⤵PID:4392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsrte.exe5⤵PID:2520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe5⤵PID:1500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrtcl.exe5⤵PID:4744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrte.exe5⤵PID:3124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe5⤵PID:4956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgui.exe5⤵
- Kills process with taskkill
PID:4940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe5⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mon.exe5⤵
- Kills process with taskkill
PID:3548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monitor.exe5⤵PID:3424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsys32.exe5⤵
- Kills process with taskkill
PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsysnt.exe5⤵PID:5072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im moolive.exe5⤵PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe5⤵PID:2916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe5⤵PID:4088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mrflux.exe5⤵PID:3388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msinfo32.exe5⤵PID:4584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mwatch.exe5⤵PID:3888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mxtask.exe5⤵PID:1140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im n32scanw.exe5⤵
- Kills process with taskkill
PID:4352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav.exe5⤵PID:3412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAV DefAlert.exe5⤵PID:1440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav32.exe5⤵PID:1008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navalert.exe5⤵PID:4936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navap.exe5⤵PID:4524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe5⤵PID:4176
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAVAPW32.exe5⤵
- Kills process with taskkill
PID:4676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navauto -protect.exe5⤵PID:216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navdx.exe5⤵PID:2372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navengnavex15.exe5⤵PID:2416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navlu32.exe5⤵PID:3056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navnt.exe5⤵PID:4984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navrunr.exe5⤵PID:2420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navstub.exe5⤵PID:3980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe5⤵
- System Location Discovery: System Language Discovery
PID:3096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Navwnt.exe5⤵PID:4816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nc2000.exe5⤵PID:4032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ndd32.exe5⤵PID:664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neomonitor.exe5⤵PID:3448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neowatchlog.exe5⤵PID:3552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im net2000.exe5⤵PID:744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netarmor.exe5⤵
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netcommando.exe5⤵PID:3224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netinfo.exe5⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netmon.exe5⤵PID:1536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netpro.exe5⤵PID:3524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netprotect.exe5⤵PID:3204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netscanpro.exe5⤵
- System Location Discovery: System Language Discovery
PID:3676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netspyhunter -1.2.exe5⤵
- Kills process with taskkill
PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netstat.exe5⤵PID:3124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils.exe5⤵PID:4956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils].exe5⤵PID:732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nimda.exe5⤵PID:1976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisserv.exe5⤵PID:3344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe5⤵PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisumnisservnisum.exe5⤵PID:2784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nmain.exe5⤵PID:4684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe5⤵PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman.exe5⤵PID:2236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_32.exe5⤵
- Kills process with taskkill
PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_av.exe5⤵PID:4384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman32.exe5⤵PID:2916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normanav.exe5⤵PID:4088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normist.exe5⤵PID:3420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe5⤵PID:4220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe5⤵PID:4408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe5⤵PID:2192
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe5⤵PID:2804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notstart.exe5⤵PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmessenger.exe5⤵
- System Location Discovery: System Language Discovery
PID:3844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw.exe5⤵PID:808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw32.exe5⤵PID:1228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nprotect.exe5⤵
- Kills process with taskkill
PID:1436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npscheck.exe5⤵
- System Location Discovery: System Language Discovery
PID:4700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npssvc.exe5⤵PID:3932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nresq32.exe5⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsched32.exe5⤵PID:812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nschednt.exe5⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsplugin.exe5⤵PID:3144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntrtscan.exe5⤵
- Kills process with taskkill
PID:8
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntvdm.exe5⤵PID:1376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntxconfig.exe5⤵PID:1444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nui.exe5⤵
- Kills process with taskkill
PID:4304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nupgrade.exe5⤵PID:5056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvarch16.exe5⤵PID:4512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvc95.exe5⤵PID:116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvsvc32.exe5⤵PID:436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwservice.exe5⤵PID:3116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwtool16.exe5⤵
- Kills process with taskkill
PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im offguard.exe5⤵PID:1156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OPScan.exe5⤵PID:4364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ostronet.exe5⤵PID:3860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe5⤵PID:4760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe5⤵PID:4896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panda.exe5⤵PID:3668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe5⤵PID:4260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panixk.exe5⤵PID:3424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pav.exe5⤵PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavcl.exe5⤵PID:3788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavproxy.exe5⤵PID:1072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsched.exe5⤵PID:3572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavw.exe5⤵PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillan.exe5⤵PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillin.exe5⤵PID:4388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccclient.exe5⤵PID:760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccguide.exe5⤵PID:3444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcciomon.exe5⤵PID:3152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntmon.exe5⤵
- System Location Discovery: System Language Discovery
PID:4584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin97.exe5⤵
- System Location Discovery: System Language Discovery
PID:432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin98.exe5⤵
- Kills process with taskkill
PID:5028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcfwallicon.exe5⤵PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcscan.exe5⤵PID:4588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im periscope.exe5⤵
- Kills process with taskkill
PID:2004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im persfw.exe5⤵PID:1440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pf2.exe5⤵
- System Location Discovery: System Language Discovery
PID:808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pfwadmin.exe5⤵
- Kills process with taskkill
PID:1228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pingscan.exe5⤵PID:5064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im platin.exe5⤵
- System Location Discovery: System Language Discovery
PID:4864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe5⤵PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im poproxy.exe5⤵
- System Location Discovery: System Language Discovery
PID:3268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portdetective.exe5⤵PID:5108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portmonitor.exe5⤵
- System Location Discovery: System Language Discovery
PID:4028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppinupdt.exe5⤵PID:4984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pptbc.exe5⤵PID:2068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppvstop.exe5⤵PID:4300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im processmonitor.exe5⤵PID:4120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im procexplorerv10#.exe5⤵PID:4032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im programauditor.exe5⤵PID:1328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im proport.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im protectx.exe5⤵PID:4456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pspf.exe5⤵PID:3492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im purge.exe5⤵
- System Location Discovery: System Language Discovery
PID:3644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pview95.exe5⤵PID:3076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pw32.exe5⤵
- Kills process with taskkill
PID:1256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qconsole.exe5⤵PID:3264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav.exe5⤵PID:516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7.exe5⤵
- Kills process with taskkill
PID:4480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7win.exe5⤵PID:4824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe5⤵
- System Location Discovery: System Language Discovery
PID:3556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im regrun2.exe5⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rescue.exe5⤵
- Kills process with taskkill
PID:4940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rrguard.exe5⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rshell.exe5⤵
- System Location Discovery: System Language Discovery
PID:816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rtvscn95.exe5⤵PID:4672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rulaunch.exe5⤵
- System Location Discovery: System Language Discovery
PID:920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safeweb.exe5⤵PID:4780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SAVscan.exe5⤵PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sbserv.exe5⤵PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SBservice.exe5⤵
- Kills process with taskkill
PID:3200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan.exe5⤵PID:4748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan32.exe5⤵PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan95.exe5⤵PID:4380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scanpm.exe5⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scrscan.exe5⤵PID:3464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sd.exe5⤵
- Kills process with taskkill
PID:4248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SENS.exe5⤵PID:3152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im serv95.exe5⤵
- Kills process with taskkill
PID:4584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sfc.exe5⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sh.exe5⤵PID:5028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sharedaccess.exe5⤵PID:3924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shn.exe5⤵PID:1864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im smc.exe5⤵PID:2324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sofi.exe5⤵PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos.exe5⤵PID:4524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos_av.exe5⤵PID:4324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophosav.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spf.exe5⤵PID:3132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sphinx.exe5⤵PID:4312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spy.exe5⤵PID:4884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spygate.exe5⤵PID:1980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyx.exe5⤵PID:2516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyxx.exe5⤵PID:3144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im srwatch.exe5⤵
- System Location Discovery: System Language Discovery
PID:5116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ss3edit.exe5⤵PID:3868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im st2.exe5⤵PID:1132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supftrl.exe5⤵PID:1328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supp95.exe5⤵PID:5056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supporter5.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweep95.exe5⤵PID:5008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepnet.exe5⤵PID:4272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sys.exe5⤵PID:3656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sysvshwin32.exe5⤵PID:3116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im swnetsup.exe5⤵PID:3524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symantec.exe5⤵PID:516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Symantec Core LC.exe5⤵
- System Location Discovery: System Language Discovery
PID:1156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symlcsvc.exe5⤵PID:4364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symproxysvc.exe5⤵PID:3860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symtray.exe5⤵PID:3060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sysedit.exe5⤵
- Kills process with taskkill
PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmon.exe5⤵PID:3548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taumon.exe5⤵PID:4296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tauscan.exe5⤵PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tbscan.exe5⤵PID:4072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tcm.exe5⤵PID:3124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tctca.exe5⤵PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds -3.exe5⤵
- Kills process with taskkill
PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -98.exe5⤵PID:2104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -nt.exe5⤵PID:5072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak5.exe5⤵PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tgbob.exe5⤵PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trendmicro.exe5⤵PID:4380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trjscan.exe5⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trojantrap3.exe5⤵
- System Location Discovery: System Language Discovery
PID:3464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im TrueVector.exe5⤵PID:2536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im undoboot.exe5⤵PID:3888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im update.exe5⤵PID:4716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcmserv.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcons.exe5⤵PID:2804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbust.exe5⤵
- Kills process with taskkill
PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwin9x.exe5⤵PID:4796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwinntw.exe5⤵PID:3844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vccmserv.exe5⤵PID:3276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vcontrol.exe5⤵PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet32.exe5⤵PID:5064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet95.exe5⤵
- System Location Discovery: System Language Discovery
PID:396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe5⤵PID:3140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vir -help.exe5⤵PID:3872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virus.exe5⤵PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virusmdpersonalfirewall.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnlan300.exe5⤵PID:3120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnpc3000.exe5⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpc32.exe5⤵PID:8
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpfw30s.exe5⤵PID:4040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vptray.exe5⤵
- System Location Discovery: System Language Discovery
PID:1868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vscan40.exe5⤵PID:3448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsched.exe5⤵
- Kills process with taskkill
PID:940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsecomr.exe5⤵PID:5020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32.exe5⤵PID:860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32vbcmserv.exe5⤵PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmain.exe5⤵
- System Location Discovery: System Language Discovery
PID:3168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmon.exe5⤵PID:3076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsstat.exe5⤵PID:3232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswin9xe.exe5⤵PID:2112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswinntse.exe5⤵PID:1232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im w9x.exe5⤵PID:4488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im watchdog.exe5⤵PID:4960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webscanx.exe5⤵PID:3228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webtrap.exe5⤵PID:4468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wfindv32.exe5⤵PID:4332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wgfe95.exe5⤵PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im whoswatchingme.exe5⤵PID:4368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wimmun32.exe5⤵PID:4672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winrecon.exe5⤵PID:3700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winroute.exe5⤵PID:5036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winsfcm.exe5⤵PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wnt.exe5⤵PID:3624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wqkmm3878.exe5⤵PID:5072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wradmin.exe5⤵PID:392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wrctrl.exe5⤵PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wsbgate.exe5⤵PID:2952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wyvernworksfirewall.exe5⤵
- Kills process with taskkill
PID:3420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe5⤵PID:2536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zatutor.exe5⤵PID:4584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe5⤵
- Kills process with taskkill
PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe5⤵PID:5028
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v kill /t REG_SZ /d c:\windows\Install.exe5⤵
- Adds Run key to start application
- Modifies registry key
PID:3360
-
-
-
C:\Users\Admin\AppData\Local\Temp\3357312.exe"C:\Users\Admin\AppData\Local\Temp\3357312.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\NIH.exe"C:\Windows\system32\NIH.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4216
-
-
-
C:\Users\Admin\AppData\Local\Temp\7350972.exe"C:\Users\Admin\AppData\Local\Temp\7350972.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:868
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD59268d5734eeba88a56547bc5d7f6034a
SHA166e053262d241698f2c611203fd1697f8837d806
SHA256bcdd8253acad7e3c700c5731562757bbb6bf2ab1cdc6b017f7eeb2f9d08b1c1e
SHA5128a6fd5938c8a5f3ba8bc1a8c5a14148a1ed351c6d2b9f2365d686045cb8a8309cec87ff036fd67d970fabaf002a186033924782a807e0598c7967d692f5eb29e
-
Filesize
17KB
MD5215d9acf1b4a99f61e49e79a8e083b74
SHA1160fdf869acc0b497ab3fbceed4344537aa9d525
SHA256be5ab46d10727b05f162cd2d65073bbb89c3cf7ceaab7d995736e7341dc7c307
SHA51202e2d4829028000123a8436dc15c1a455a6480d5138f43a0e480f0fa5eedabd55a9796f92b92d800c052282b566f5707c88fb2567c2646aba077feb6f1bdeb48
-
Filesize
200KB
MD5f5a8ec3c56be04678397908aced5f710
SHA13239460de2318ece427cd904a829808dce9b66ea
SHA2569d068118cdb665746cf2e025214c3df3450a4a19f6592769c8a0abe20cf7227d
SHA5122b4d6c24036c47e75ac34720043328d23927bf5b9b9e6decd0b380236925350a6240111c361cf1973a1a4400721c769518d76d3b80bed31b6f44cb188c75a090
-
Filesize
4KB
MD53e52aef4a9e1bbf25dc611e0f5c45934
SHA191862bee5ac57eb719cf9bc14c69f9ef5affcbbf
SHA2561b881b4299a8555f785088bd0e1b6969e76dc470f1f67429678a678c5f8b349d
SHA512e4bc9fab4d1c555a896936927ff5866634885401a41f2eade5a976311dad3cdc40c0c7229c61925a8b32ae7b69c4c99537dc10baf292375a82a885a7a908a807
-
Filesize
18B
MD5c05407967c329e698a912d4bee44be62
SHA1ba81f0b1f2dfdb71c30d580987f5d7ceb0b9b2de
SHA25685c2e828e759f9f7495cb85a2aa4e360670ea43551486dafe2ff1cda77b067a4
SHA5120402d2273ca0755423b5fd3c92ce0d89e1238a54a88d8f2df56cdcab9077026af88ac1abe6bbb8c0df8e2ff5883cef521afab4fda99967254e911dfcb41e897e
-
Filesize
863KB
MD535c340b45a3af572e48854e7ad0b177d
SHA10a36360c24cb7cf31c95e9f908f7d16cd126e04f
SHA2562ccd3429ccb40be59497993dfd1fa7f02ffcf9c76b7fa66bc2829a9885234ad8
SHA512ccaa6b5b534f81258bf458280cf9185a8519366ecc63b2a4db373d174a54fa7394d3747c2ec999918272f0cd4076cfd8c51825a4b504feec62d233dca425a8ad
-
Filesize
2KB
MD50230f432bc8e345d53965fce1fc78a5d
SHA1fa2e5cc7e7ce41c73e7bdb2e7c354a3fe3ef2a2a
SHA2568a1b706aa5dde542e6dcbe562a4d37513779f8c9b32ee17e040d232b594c9b4f
SHA5120c6044b85424994e7130ff8d4b5ed0c2ffde827e28bc63068957a0719cf651bcfabae9c0d250e8c24f6d32fa81ff88d8388e39f6ba6251e0ac67984983609615
-
Filesize
5KB
MD5e98ae645054f00269eaad44b95c4e37c
SHA159bcfb291cb15f521e6e5982c12913052b5755b1
SHA256028e4ef0ed6a7d9792ad2694c56b41ba247e72ef690089142c47bb6e1a693221
SHA512ae4b1316c9785623944a0bc1884648f1382f3f8fb494927e7c872a72b0786fb5a1d090ebc2d5e468b91c8eef7663b43f73be4a1f65f7d8dd9bdaa6dfc694a35e
-
Filesize
4KB
MD5ea32497496dd6b80be1c47fe5fac1fcf
SHA12bf9bee8e0f83b6785188a91047695ebcdf342da
SHA256370a94fec91220668a370c2dcd0d2ac10c3f0a1d1befc7fee50db6f5e0b99676
SHA512353d11071b695fe23080bc6d5cb5dc557b59b152b42921daec6f4124f9e8bb58555ac30c5ec96dae31871ff3d2416e91690b5f862d4feb5e7b038a996c8a1ff3
-
Filesize
295KB
MD5decf3769c920a9b642f56e24933cdf81
SHA1930ddaf6b310fa2b3569580ff671e91d80b8b11b
SHA25646a451f14816a0dc46d392158d1507f5806fe76e9fc9f0080d00d0b3dd26183b
SHA5122807345e5ae0438c0bd41c3d0b6b09e3d1c04d0397e5e990d614125a14b6100de3c3f5bebab168f5654d6823eef5dbfd5a878aa0de64eec13bb546c8c32b8cb2