Analysis
-
max time kernel
89s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 07:43
Behavioral task
behavioral1
Sample
8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
8a582f6a81de74f166b0070e11e0ec1a
-
SHA1
780b99bc8362a39826a5834f1ff28a3c0c7357e7
-
SHA256
19c742eac1d75c5596c3daddace009214bb400bd0369eb934affa044159068f0
-
SHA512
f7bb8fc3507615f562258daf9caeb9e9f99e8645e8d1e9c5264b7d7f964866fc827a13e7f62248a6ca8c2c3f220c9a5512974238b68efbc292844006936b58c1
-
SSDEEP
24576:RkJz3kDERA/xwzKoC5A5mjkHh6knDU9YwCuXfZV4UMVAGTyusRMQCqb:2Jz3kT6zm5JjkB/KYwCu/4UMVAGTyusE
Malware Config
Signatures
-
Ardamax family
-
Ardamax main executable 1 IoCs
Processes:
resource yara_rule \Windows\SysWOW64\28463\LOSM.exe family_ardamax -
Executes dropped EXE 2 IoCs
Processes:
crackerng488.exeLOSM.exepid process 2740 crackerng488.exe 2564 LOSM.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe -
Loads dropped DLL 6 IoCs
Processes:
crackerng488.exeLOSM.exeregedit.exepid process 2740 crackerng488.exe 2740 crackerng488.exe 2564 LOSM.exe 2564 LOSM.exe 2088 regedit.exe 2088 regedit.exe -
Processes:
resource yara_rule behavioral1/memory/2856-0-0x0000000000400000-0x0000000000653000-memory.dmp themida behavioral1/memory/2856-3-0x0000000000400000-0x0000000000653000-memory.dmp themida behavioral1/memory/2856-22-0x0000000000400000-0x0000000000653000-memory.dmp themida behavioral1/memory/2856-55-0x0000000000400000-0x0000000000653000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
LOSM.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\LOSM Agent = "C:\\Windows\\SysWOW64\\28463\\LOSM.exe" LOSM.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 7 IoCs
Processes:
crackerng488.exeLOSM.exedescription ioc process File created C:\Windows\SysWOW64\28463\LOSM.001 crackerng488.exe File created C:\Windows\SysWOW64\28463\LOSM.006 crackerng488.exe File created C:\Windows\SysWOW64\28463\LOSM.007 crackerng488.exe File created C:\Windows\SysWOW64\28463\LOSM.exe crackerng488.exe File created C:\Windows\SysWOW64\28463\key.bin crackerng488.exe File created C:\Windows\SysWOW64\28463\AKV.exe crackerng488.exe File opened for modification C:\Windows\SysWOW64\28463 LOSM.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exepid process 2856 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
Processes:
8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exedescription ioc process File created C:\Windows\super_kill.bat 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe File created C:\Windows\crackerng488.exe 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1584 1624 600 taskkill.exe 2832 taskkill.exe 1492 taskkill.exe 2768 1088 taskkill.exe 352 taskkill.exe 2100 taskkill.exe 2508 taskkill.exe 2132 taskkill.exe 2908 1480 2088 2992 taskkill.exe 1932 taskkill.exe 2056 taskkill.exe 1180 taskkill.exe 2788 taskkill.exe 3024 taskkill.exe 1728 taskkill.exe 2744 taskkill.exe 1752 taskkill.exe 2532 taskkill.exe 2968 taskkill.exe 808 taskkill.exe 584 2928 2812 1484 taskkill.exe 1180 taskkill.exe 2328 taskkill.exe 1520 taskkill.exe 2304 taskkill.exe 2352 taskkill.exe 2820 taskkill.exe 1804 taskkill.exe 1280 taskkill.exe 3068 taskkill.exe 2108 taskkill.exe 2148 taskkill.exe 2596 taskkill.exe 1520 taskkill.exe 1592 taskkill.exe 2464 taskkill.exe 1800 taskkill.exe 1996 taskkill.exe 2872 taskkill.exe 1720 taskkill.exe 2168 taskkill.exe 1776 taskkill.exe 1912 288 taskkill.exe 3040 taskkill.exe 1280 taskkill.exe 960 taskkill.exe 2268 1656 taskkill.exe 2148 taskkill.exe 1676 taskkill.exe 2900 taskkill.exe 2944 2804 taskkill.exe 2620 taskkill.exe -
Modifies registry class 35 IoCs
Processes:
LOSM.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\ProgID\ = "RACplDlg.RASettingProperty.1" LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\FLAGS\ = "4" LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\" LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\Version\ LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\InprocServer32\ = "C:\\Windows\\SysWOW64\\RACPLDlg.dll" LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087} LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\TypeLib\ LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\TypeLib\ = "{4A54FE45-1899-A51D-FB18-EEFF4CB69087}" LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\ProgID LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\0\win32 LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\VersionIndependentProgID\ LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\ LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\0\ LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\0\win32\ = "C:\\PROGRA~2\\MICROS~1\\Office14\\GROOVE.EXE\\74" LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\FLAGS\ LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\HELPDIR LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD} LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0 LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\Programmable LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\ LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\FLAGS LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\HELPDIR\ LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\Version\ = "1.0" LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\ = "Vobesoqo.Makigih class" LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\ProgID\ LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\0\win32\ LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\TypeLib LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\VersionIndependentProgID LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\VersionIndependentProgID\ = "RACplDlg.RASettingProperty" LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\InprocServer32\ LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\0 LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4A54FE45-1899-A51D-FB18-EEFF4CB69087}\1.0\ = "GrooveNotifierServicesAlpha TypeLibrary" LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\Version LOSM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\InprocServer32 LOSM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CB9AB58-706E-4002-9ABC-06CABCC74EDD}\Programmable\ LOSM.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid process 2088 regedit.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exepid process 2856 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeLOSM.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2596 taskkill.exe Token: SeDebugPrivilege 1808 taskkill.exe Token: SeDebugPrivilege 2876 taskkill.exe Token: SeDebugPrivilege 2780 taskkill.exe Token: SeDebugPrivilege 2884 taskkill.exe Token: SeDebugPrivilege 2940 taskkill.exe Token: SeDebugPrivilege 1180 taskkill.exe Token: SeDebugPrivilege 1160 taskkill.exe Token: SeDebugPrivilege 3060 taskkill.exe Token: SeDebugPrivilege 2604 taskkill.exe Token: SeDebugPrivilege 1988 taskkill.exe Token: 33 2564 LOSM.exe Token: SeIncBasePriorityPrivilege 2564 LOSM.exe Token: SeDebugPrivilege 1136 taskkill.exe Token: SeDebugPrivilege 2352 taskkill.exe Token: SeDebugPrivilege 2204 taskkill.exe Token: SeDebugPrivilege 2524 taskkill.exe Token: SeDebugPrivilege 2372 taskkill.exe Token: SeDebugPrivilege 1880 taskkill.exe Token: SeDebugPrivilege 2340 taskkill.exe Token: SeDebugPrivilege 324 taskkill.exe Token: SeDebugPrivilege 1600 taskkill.exe Token: SeDebugPrivilege 2304 taskkill.exe Token: SeDebugPrivilege 1648 taskkill.exe Token: SeDebugPrivilege 2948 taskkill.exe Token: SeDebugPrivilege 2316 taskkill.exe Token: SeDebugPrivilege 1376 taskkill.exe Token: SeDebugPrivilege 1088 taskkill.exe Token: SeDebugPrivilege 2032 taskkill.exe Token: SeDebugPrivilege 988 taskkill.exe Token: SeDebugPrivilege 2500 taskkill.exe Token: SeDebugPrivilege 2292 taskkill.exe Token: SeDebugPrivilege 804 taskkill.exe Token: SeDebugPrivilege 780 taskkill.exe Token: SeDebugPrivilege 2480 taskkill.exe Token: SeDebugPrivilege 892 taskkill.exe Token: SeDebugPrivilege 1688 taskkill.exe Token: SeDebugPrivilege 2436 taskkill.exe Token: SeDebugPrivilege 1588 taskkill.exe Token: SeDebugPrivilege 2992 taskkill.exe Token: SeDebugPrivilege 2988 taskkill.exe Token: SeDebugPrivilege 2108 taskkill.exe Token: SeDebugPrivilege 2660 taskkill.exe Token: SeDebugPrivilege 2812 taskkill.exe Token: SeDebugPrivilege 2840 taskkill.exe Token: SeDebugPrivilege 2724 taskkill.exe Token: SeDebugPrivilege 1932 taskkill.exe Token: SeDebugPrivilege 2880 taskkill.exe Token: SeDebugPrivilege 2284 taskkill.exe Token: SeDebugPrivilege 2580 taskkill.exe Token: SeDebugPrivilege 1804 taskkill.exe Token: SeDebugPrivilege 2960 taskkill.exe Token: SeDebugPrivilege 2788 taskkill.exe Token: SeDebugPrivilege 2896 taskkill.exe Token: SeDebugPrivilege 2932 taskkill.exe Token: SeDebugPrivilege 548 taskkill.exe Token: SeDebugPrivilege 2936 taskkill.exe Token: SeDebugPrivilege 2964 taskkill.exe Token: SeDebugPrivilege 576 taskkill.exe Token: SeDebugPrivilege 1332 taskkill.exe Token: SeDebugPrivilege 1992 taskkill.exe Token: SeDebugPrivilege 744 taskkill.exe Token: SeDebugPrivilege 1612 taskkill.exe Token: SeDebugPrivilege 1136 taskkill.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
LOSM.exepid process 2564 LOSM.exe 2564 LOSM.exe 2564 LOSM.exe 2564 LOSM.exe 2564 LOSM.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.execrackerng488.execmd.exedescription pid process target process PID 2856 wrote to memory of 2756 2856 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe cmd.exe PID 2856 wrote to memory of 2756 2856 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe cmd.exe PID 2856 wrote to memory of 2756 2856 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe cmd.exe PID 2856 wrote to memory of 2756 2856 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe cmd.exe PID 2856 wrote to memory of 2740 2856 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe crackerng488.exe PID 2856 wrote to memory of 2740 2856 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe crackerng488.exe PID 2856 wrote to memory of 2740 2856 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe crackerng488.exe PID 2856 wrote to memory of 2740 2856 8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe crackerng488.exe PID 2740 wrote to memory of 2564 2740 crackerng488.exe LOSM.exe PID 2740 wrote to memory of 2564 2740 crackerng488.exe LOSM.exe PID 2740 wrote to memory of 2564 2740 crackerng488.exe LOSM.exe PID 2740 wrote to memory of 2564 2740 crackerng488.exe LOSM.exe PID 2756 wrote to memory of 2596 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2596 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2596 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2596 2756 cmd.exe taskkill.exe PID 2740 wrote to memory of 2088 2740 crackerng488.exe regedit.exe PID 2740 wrote to memory of 2088 2740 crackerng488.exe regedit.exe PID 2740 wrote to memory of 2088 2740 crackerng488.exe regedit.exe PID 2740 wrote to memory of 2088 2740 crackerng488.exe regedit.exe PID 2756 wrote to memory of 1808 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1808 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1808 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1808 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2876 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2876 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2876 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2876 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2780 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2780 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2780 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2780 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2884 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2884 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2884 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2884 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2940 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2940 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2940 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2940 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1180 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1180 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1180 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1180 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1160 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1160 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1160 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1160 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 3060 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 3060 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 3060 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 3060 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2604 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2604 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2604 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 2604 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1988 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1988 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1988 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1988 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1136 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1136 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1136 2756 cmd.exe taskkill.exe PID 2756 wrote to memory of 1136 2756 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8a582f6a81de74f166b0070e11e0ec1a_JaffaCakes118.exe"1⤵
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Windows\super_kill.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgas.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasdtserv.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msmpeng.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghml.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexec.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im updclient.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprsrv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprot.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webproxy.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shed.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sccomm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spiderml.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sgmain.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spywareguard.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4gui.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4ss.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdetect.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe3⤵
- System Location Discovery: System Language Discovery
PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfagent.exe3⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfconsole.exe3⤵PID:2524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe3⤵PID:2372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe3⤵PID:696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfwizard.exe3⤵PID:964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe3⤵PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avp32.exe3⤵PID:692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpcc.exe3⤵PID:2492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpm.exe3⤵PID:2408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ackwin32.exe3⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im advxdwin.exe3⤵PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agentsvr.exe3⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agv.exe3⤵PID:1656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ahnsd.exe3⤵PID:2312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alertsvc.exe3⤵
- Kills process with taskkill
PID:1800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe3⤵PID:1760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon.exe3⤵PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon9x.exe3⤵PID:2004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amonavp32.exe3⤵
- Kills process with taskkill
PID:1484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im anti -trojan.exe3⤵PID:2260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivir.exe3⤵PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivirus.exe3⤵PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ants.exe3⤵PID:2436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antssircam.exe3⤵PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apimonitor.exe3⤵PID:2852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aplica32.exe3⤵PID:2988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe3⤵PID:2108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atcon.exe3⤵PID:2660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atguard.exe3⤵PID:2812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ats.exe3⤵PID:2840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atscan.exe3⤵
- System Location Discovery: System Language Discovery
PID:2724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atupdater.exe3⤵
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atwatch.exe3⤵PID:2728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autodown.exe3⤵PID:2148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autotrace.exe3⤵PID:2556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autoupdate.exe3⤵PID:1268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe3⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ave32.exe3⤵
- Kills process with taskkill
PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe3⤵PID:2792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe3⤵PID:2868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe3⤵PID:808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe3⤵PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe3⤵PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkpop.exe3⤵PID:916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkserv.exe3⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkservice.exe3⤵PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwcl9.exe3⤵PID:2216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwctl9.exe3⤵
- System Location Discovery: System Language Discovery
PID:2112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnt.exe3⤵PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe3⤵PID:912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp32.exe3⤵PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpcc.exe3⤵PID:1860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVPCC Service.exe3⤵
- Kills process with taskkill
PID:2056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpccavpm.exe3⤵PID:2240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpdos32.exe3⤵PID:840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpexec.exe3⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpinst.exe3⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpm.exe3⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpmonitor.exe3⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc.exe3⤵PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc32.exe3⤵
- Kills process with taskkill
PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupd.exe3⤵PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupdates.exe3⤵PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avrescue.exe3⤵PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe3⤵PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe3⤵PID:2996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwin95.exe3⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwinnt.exe3⤵PID:1000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwupd32.exe3⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxgui.exe3⤵PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxinit.exe3⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxlive.exe3⤵PID:3040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitor9x.exe3⤵
- Kills process with taskkill
PID:2744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitornt.exe3⤵PID:2572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe3⤵PID:2640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxquar.exe3⤵PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxsch.exe3⤵PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxw.exe3⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BACKLOG.exe3⤵PID:2600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bd_professional.exe3⤵PID:2540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidef.exe3⤵PID:1408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidserver.exe3⤵PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bipcp.exe3⤵PID:2548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bisp.exe3⤵
- Kills process with taskkill
PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackd.exe3⤵PID:2276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackice.exe3⤵PID:1804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackiceblackd.exe3⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BootWarn.exe3⤵PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im borg2.exe3⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bs120.exe3⤵PID:2932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bullguard.exe3⤵PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccApp.exe3⤵PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccIMScan.exe3⤵PID:768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccPwdSrc.exe3⤵
- System Location Discovery: System Language Discovery
PID:1364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccpxysvc.exe3⤵PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccSetMgr.exe3⤵PID:744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cdp.exe3⤵PID:1612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiadmin.exe3⤵PID:1136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiaudit.exe3⤵
- Kills process with taskkill
PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet.exe3⤵PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet32.exe3⤵PID:1080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95.exe3⤵PID:2472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95cf.exe3⤵PID:696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clean.exe3⤵
- Kills process with taskkill
PID:352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner.exe3⤵PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner3.exe3⤵PID:1492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleanpc.exe3⤵PID:2948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe3⤵PID:1732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmon016.exe3⤵PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im codered.exe3⤵PID:740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im connectionmonitor.exe3⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conseal.exe3⤵PID:812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpd.exe3⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpf9x206.exe3⤵PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctrl.exe3⤵PID:1760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defalert.exe3⤵PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defence.exe3⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defense.exe3⤵PID:1484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defscangui.exe3⤵PID:2064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defwatch.exe3⤵PID:2452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im deputy.exe3⤵PID:2860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im doors.exe3⤵PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dpf.exe3⤵PID:2712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drwatson.exe3⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drweb32.exe3⤵PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95.exe3⤵PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95_0.exe3⤵PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ecengine.exe3⤵PID:2720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im edisk.exe3⤵PID:2568
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im efpeadm.exe3⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im esafe.exe3⤵PID:2672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanh95.exe3⤵
- System Location Discovery: System Language Discovery
PID:2548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanhnt.exe3⤵PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanv95.exe3⤵
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im espwatch.exe3⤵PID:1268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im etrustcipe.exe3⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im evpn.exe3⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im exantivirus -cnet.exe3⤵PID:2952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fameh32.exe3⤵PID:664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fast.exe3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fch32.exe3⤵
- System Location Discovery: System Language Discovery
PID:1296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fih32.exe3⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im findviru.exe3⤵PID:1332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firewall.exe3⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fix-it.exe3⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im flowprotector.exe3⤵PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fnrb32.exe3⤵PID:2404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win.exe3⤵PID:3008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win_trial.exe3⤵PID:2112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fprot.exe3⤵PID:1136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im frw.exe3⤵PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsaa.exe3⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav32.exe3⤵PID:1080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav95.exe3⤵PID:2472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsave32.exe3⤵PID:1084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsgk32.exe3⤵PID:848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsm32.exe3⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsma32.exe3⤵PID:1492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsmb32.exe3⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fwenc.exe3⤵PID:1732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbmenu.exe3⤵PID:1368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbpoll.exe3⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gedit.exe3⤵PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im generics.exe3⤵PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im grief3878.exe3⤵PID:2324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe3⤵PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guarddog.exe3⤵PID:1760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im HackerEliminator.exe3⤵PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamapp.exe3⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamserv.exe3⤵PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamstats.exe3⤵PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmasn.exe3⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmavsp.exe3⤵PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icload95.exe3⤵PID:2852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icloadnt.exe3⤵PID:2988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icmon.exe3⤵
- Kills process with taskkill
PID:2804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsupp95.exe3⤵PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsuppnt.exe3⤵PID:2816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iface.exe3⤵PID:2808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ifw2000.exe3⤵PID:836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im inoculateit.exe3⤵PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iomon98.exe3⤵PID:2880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iparmor.exe3⤵PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iris.exe3⤵PID:844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isrv95.exe3⤵PID:2888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jammer.exe3⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jedi.exe3⤵PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavpf.exe3⤵PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldnetmon.exe3⤵PID:2768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldpromenu.exe3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldscan.exe3⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im localnet.exe3⤵
- System Location Discovery: System Language Discovery
PID:2972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lockdown.exe3⤵PID:584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lookout.exe3⤵PID:768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luall.exe3⤵PID:1832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lucomserver.exe3⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luspt.exe3⤵PID:744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe3⤵PID:552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe3⤵PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe3⤵PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe3⤵PID:600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshieldvvstat.exe3⤵PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mctool.exe3⤵PID:1356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdate.exe3⤵PID:1252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsrte.exe3⤵PID:964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe3⤵
- System Location Discovery: System Language Discovery
PID:1032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrtcl.exe3⤵PID:2180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrte.exe3⤵PID:2316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe3⤵PID:2408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgui.exe3⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe3⤵
- System Location Discovery: System Language Discovery
PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mon.exe3⤵PID:2456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monitor.exe3⤵PID:2280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsys32.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsysnt.exe3⤵PID:804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im moolive.exe3⤵PID:2444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe3⤵PID:3052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe3⤵PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mrflux.exe3⤵PID:284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msinfo32.exe3⤵PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mwatch.exe3⤵
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mxtask.exe3⤵PID:2428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im n32scanw.exe3⤵
- Kills process with taskkill
PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav.exe3⤵PID:2692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAV DefAlert.exe3⤵PID:2660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav32.exe3⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navalert.exe3⤵PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navap.exe3⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe3⤵PID:2696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAVAPW32.exe3⤵PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navauto -protect.exe3⤵PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navdx.exe3⤵PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navengnavex15.exe3⤵PID:2760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navlu32.exe3⤵PID:708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navnt.exe3⤵
- System Location Discovery: System Language Discovery
PID:844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navrunr.exe3⤵PID:2888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navstub.exe3⤵PID:2960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe3⤵PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Navwnt.exe3⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nc2000.exe3⤵PID:2768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ndd32.exe3⤵PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neomonitor.exe3⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neowatchlog.exe3⤵PID:2972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im net2000.exe3⤵
- System Location Discovery: System Language Discovery
PID:584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netarmor.exe3⤵PID:768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netcommando.exe3⤵PID:916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netinfo.exe3⤵PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netmon.exe3⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netpro.exe3⤵PID:2216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netprotect.exe3⤵PID:3016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netscanpro.exe3⤵PID:2076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netspyhunter -1.2.exe3⤵PID:1868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netstat.exe3⤵PID:1280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils.exe3⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils].exe3⤵PID:1396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nimda.exe3⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisserv.exe3⤵PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe3⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisumnisservnisum.exe3⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nmain.exe3⤵PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe3⤵PID:2024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman.exe3⤵PID:1656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_32.exe3⤵
- System Location Discovery: System Language Discovery
PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_av.exe3⤵PID:1800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman32.exe3⤵PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normanav.exe3⤵PID:2460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normist.exe3⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe3⤵PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe3⤵PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe3⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notstart.exe3⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmessenger.exe3⤵
- Kills process with taskkill
PID:3040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw.exe3⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw32.exe3⤵PID:2852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nprotect.exe3⤵PID:2572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npscheck.exe3⤵PID:2832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npssvc.exe3⤵PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nresq32.exe3⤵PID:1892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsched32.exe3⤵PID:2688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nschednt.exe3⤵PID:2608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsplugin.exe3⤵PID:2620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntrtscan.exe3⤵PID:2880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntvdm.exe3⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntxconfig.exe3⤵PID:1812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nui.exe3⤵PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nupgrade.exe3⤵PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvarch16.exe3⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvc95.exe3⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvsvc32.exe3⤵PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwservice.exe3⤵PID:2944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwtool16.exe3⤵PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im offguard.exe3⤵PID:3060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OPScan.exe3⤵PID:2424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ostronet.exe3⤵PID:1904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe3⤵PID:1348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe3⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panda.exe3⤵PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe3⤵PID:3000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panixk.exe3⤵PID:2172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pav.exe3⤵PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavcl.exe3⤵PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavproxy.exe3⤵PID:1868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsched.exe3⤵
- Kills process with taskkill
PID:1280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavw.exe3⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillan.exe3⤵PID:1396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillin.exe3⤵PID:964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccclient.exe3⤵PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccguide.exe3⤵PID:904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcciomon.exe3⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntmon.exe3⤵PID:1376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin97.exe3⤵PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin98.exe3⤵PID:2024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcfwallicon.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcscan.exe3⤵PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im periscope.exe3⤵PID:1800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im persfw.exe3⤵PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pf2.exe3⤵PID:2460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pfwadmin.exe3⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pingscan.exe3⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im platin.exe3⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe3⤵PID:988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im poproxy.exe3⤵PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portdetective.exe3⤵PID:2064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portmonitor.exe3⤵PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppinupdt.exe3⤵PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pptbc.exe3⤵PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppvstop.exe3⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im processmonitor.exe3⤵PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im procexplorerv10#.exe3⤵PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im programauditor.exe3⤵PID:2540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im proport.exe3⤵PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im protectx.exe3⤵PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pspf.exe3⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im purge.exe3⤵PID:1896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pview95.exe3⤵PID:1900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pw32.exe3⤵PID:2276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qconsole.exe3⤵PID:2888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav.exe3⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7.exe3⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7win.exe3⤵PID:1180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe3⤵PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im regrun2.exe3⤵
- Kills process with taskkill
PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rescue.exe3⤵
- System Location Discovery: System Language Discovery
PID:1052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rrguard.exe3⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rshell.exe3⤵PID:1332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rtvscn95.exe3⤵PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rulaunch.exe3⤵PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safeweb.exe3⤵PID:1612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SAVscan.exe3⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sbserv.exe3⤵PID:1136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SBservice.exe3⤵PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan.exe3⤵
- Kills process with taskkill
PID:600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan32.exe3⤵PID:2060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan95.exe3⤵
- System Location Discovery: System Language Discovery
PID:1080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scanpm.exe3⤵PID:1252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scrscan.exe3⤵PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sd.exe3⤵PID:1032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SENS.exe3⤵PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im serv95.exe3⤵PID:2316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sfc.exe3⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sh.exe3⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sharedaccess.exe3⤵PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shn.exe3⤵PID:740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im smc.exe3⤵PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sofi.exe3⤵
- System Location Discovery: System Language Discovery
PID:288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos.exe3⤵PID:1416
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos_av.exe3⤵PID:2444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophosav.exe3⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spf.exe3⤵PID:620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sphinx.exe3⤵PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spy.exe3⤵PID:284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spygate.exe3⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyx.exe3⤵PID:3040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyxx.exe3⤵PID:2872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im srwatch.exe3⤵PID:2852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ss3edit.exe3⤵PID:2572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im st2.exe3⤵PID:2832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supftrl.exe3⤵
- Kills process with taskkill
PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supp95.exe3⤵PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supporter5.exe3⤵PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweep95.exe3⤵PID:2696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepnet.exe3⤵PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sys.exe3⤵PID:2148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sysvshwin32.exe3⤵PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im swnetsup.exe3⤵PID:1812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symantec.exe3⤵PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Symantec Core LC.exe3⤵PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symlcsvc.exe3⤵PID:2888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symproxysvc.exe3⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symtray.exe3⤵PID:1160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sysedit.exe3⤵PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmon.exe3⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taumon.exe3⤵PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tauscan.exe3⤵PID:1052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tbscan.exe3⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tcm.exe3⤵PID:1332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tctca.exe3⤵PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds -3.exe3⤵PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -98.exe3⤵PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -nt.exe3⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak.exe3⤵PID:2604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak5.exe3⤵PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tgbob.exe3⤵PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trendmicro.exe3⤵PID:1860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trjscan.exe3⤵PID:932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trojantrap3.exe3⤵PID:840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im TrueVector.exe3⤵PID:896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im undoboot.exe3⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im update.exe3⤵PID:2376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcmserv.exe3⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcons.exe3⤵PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbust.exe3⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwin9x.exe3⤵PID:992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwinntw.exe3⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vccmserv.exe3⤵PID:2292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vcontrol.exe3⤵PID:2492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet32.exe3⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet95.exe3⤵PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe3⤵PID:1888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vir -help.exe3⤵PID:2420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virus.exe3⤵PID:3052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virusmdpersonalfirewall.exe3⤵PID:2480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnlan300.exe3⤵PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnpc3000.exe3⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpc32.exe3⤵PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpfw30s.exe3⤵PID:3040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vptray.exe3⤵PID:2692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vscan40.exe3⤵PID:2836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsched.exe3⤵PID:2804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsecomr.exe3⤵PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32.exe3⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32vbcmserv.exe3⤵PID:2724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmain.exe3⤵
- System Location Discovery: System Language Discovery
PID:2688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsmon.exe3⤵PID:2740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsstat.exe3⤵
- Kills process with taskkill
PID:2620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswin9xe.exe3⤵PID:2148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vswinntse.exe3⤵PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im w9x.exe3⤵PID:1812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im watchdog.exe3⤵PID:2600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webscanx.exe3⤵PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webtrap.exe3⤵PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wfindv32.exe3⤵
- Kills process with taskkill
PID:808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wgfe95.exe3⤵PID:664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im whoswatchingme.exe3⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wimmun32.exe3⤵PID:2972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winrecon.exe3⤵PID:2968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winroute.exe3⤵PID:1904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winsfcm.exe3⤵PID:1348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wnt.exe3⤵PID:548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wqkmm3878.exe3⤵PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wradmin.exe3⤵PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wrctrl.exe3⤵PID:1136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wsbgate.exe3⤵PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wyvernworksfirewall.exe3⤵PID:280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zapro.exe3⤵PID:2080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zatutor.exe3⤵PID:1356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zauinst.exe3⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe3⤵PID:1084
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe3⤵
- Kills process with taskkill
PID:2508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe3⤵PID:2180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kav.exe3⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavmm.exe3⤵PID:1564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe3⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe3⤵PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe3⤵PID:740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe3⤵PID:2280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵PID:2396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵PID:804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe3⤵PID:1760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe3⤵PID:2420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe3⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵PID:2120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe3⤵PID:2632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ewidoctrl.exe3⤵PID:2552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe3⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasdtserv.exe3⤵PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msmpeng.exe3⤵PID:2812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe3⤵PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghml.exe3⤵PID:2844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexec.exe3⤵PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe3⤵PID:1892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isafe.exe3⤵PID:2540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe3⤵PID:2608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zonealarm.exe3⤵PID:1784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe3⤵PID:2548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im updclient.exe3⤵PID:2784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe3⤵PID:844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe3⤵PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵PID:1804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe3⤵PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe3⤵PID:1180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe3⤵PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe3⤵PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmntor.exe3⤵PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im logexprt.exe3⤵PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe3⤵PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im issvc.exe3⤵PID:1832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpdclnt.exe3⤵PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprsrv.exe3⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavprot.exe3⤵PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avengine.exe3⤵PID:3028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe3⤵PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im webproxy.exe3⤵PID:2184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe3⤵PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe3⤵PID:600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shed.exe3⤵PID:2240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe3⤵PID:2056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sccomm.exe3⤵
- System Location Discovery: System Language Discovery
PID:2520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spiderml.exe3⤵PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sgmain.exe3⤵PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spywareguard.exe3⤵
- System Location Discovery: System Language Discovery
PID:1772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4gui.exe3⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kpf4ss.exe3⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe3⤵PID:1168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdetect.exe3⤵PID:2024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe3⤵PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe3⤵
- Kills process with taskkill
PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe3⤵PID:2500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe3⤵PID:1744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfagent.exe3⤵PID:2460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfconsole.exe3⤵PID:780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe3⤵PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe3⤵PID:2120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfwizard.exe3⤵PID:2632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe3⤵PID:2552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avp32.exe3⤵PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpcc.exe3⤵PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im _avpm.exe3⤵PID:2836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ackwin32.exe3⤵PID:924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im advxdwin.exe3⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agentsvr.exe3⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im agv.exe3⤵PID:2724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ahnsd.exe3⤵PID:2672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alertsvc.exe3⤵PID:2696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe3⤵PID:2620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon.exe3⤵
- Kills process with taskkill
PID:2148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amon9x.exe3⤵PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im amonavp32.exe3⤵PID:1812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im anti -trojan.exe3⤵PID:2600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivir.exe3⤵PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antivirus.exe3⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ants.exe3⤵PID:1096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im antssircam.exe3⤵PID:2896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apimonitor.exe3⤵PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aplica32.exe3⤵PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apvxdwin.exe3⤵PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atcon.exe3⤵PID:1364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atguard.exe3⤵PID:536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ats.exe3⤵PID:1832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atscan.exe3⤵PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atupdater.exe3⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im atwatch.exe3⤵PID:2232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autodown.exe3⤵PID:3028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autotrace.exe3⤵PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im autoupdate.exe3⤵PID:2184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe3⤵PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ave32.exe3⤵PID:600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe3⤵PID:2240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe3⤵PID:2056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe3⤵PID:572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe3⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe3⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵PID:2456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkpop.exe3⤵PID:2472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkserv.exe3⤵PID:1036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkservice.exe3⤵PID:1880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwcl9.exe3⤵PID:2464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avkwctl9.exe3⤵PID:2024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnt.exe3⤵PID:2432
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe3⤵PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp32.exe3⤵
- System Location Discovery: System Language Discovery
PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpcc.exe3⤵PID:1000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVPCC Service.exe3⤵PID:3052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpccavpm.exe3⤵PID:3056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpdos32.exe3⤵PID:2480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpexec.exe3⤵PID:2860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpinst.exe3⤵PID:2744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpm.exe3⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpmonitor.exe3⤵
- Kills process with taskkill
PID:2108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc.exe3⤵PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avptc32.exe3⤵PID:2852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupd.exe3⤵PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avpupdates.exe3⤵PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avrescue.exe3⤵PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsched32.exe3⤵PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe3⤵PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwin95.exe3⤵PID:2740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwinnt.exe3⤵
- Kills process with taskkill
PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avwupd32.exe3⤵
- System Location Discovery: System Language Discovery
PID:996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxgui.exe3⤵PID:2892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxinit.exe3⤵PID:1900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxlive.exe3⤵PID:1156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitor9x.exe3⤵PID:2960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxmonitornt.exe3⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe3⤵PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxquar.exe3⤵
- Kills process with taskkill
PID:1180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxsch.exe3⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxw.exe3⤵PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BACKLOG.exe3⤵PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bd_professional.exe3⤵PID:2424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidef.exe3⤵PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bidserver.exe3⤵PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bipcp.exe3⤵PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bisp.exe3⤵PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackd.exe3⤵PID:2348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackice.exe3⤵PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im blackiceblackd.exe3⤵
- Kills process with taskkill
PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im BootWarn.exe3⤵PID:2440
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im borg2.exe3⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bs120.exe3⤵
- System Location Discovery: System Language Discovery
PID:932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bullguard.exe3⤵PID:2080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccApp.exe3⤵PID:1356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccIMScan.exe3⤵PID:744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccPwdSrc.exe3⤵
- System Location Discovery: System Language Discovery
PID:2508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccpxysvc.exe3⤵PID:2180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccSetMgr.exe3⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cdp.exe3⤵PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiadmin.exe3⤵PID:2928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfiaudit.exe3⤵PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet.exe3⤵PID:2324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cfinet32.exe3⤵PID:2492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95.exe3⤵PID:2396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im claw95cf.exe3⤵PID:1760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clean.exe3⤵PID:892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner.exe3⤵
- Kills process with taskkill
PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleaner3.exe3⤵PID:740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cleanpc.exe3⤵PID:2064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe3⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmon016.exe3⤵PID:2812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im codered.exe3⤵PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im connectionmonitor.exe3⤵PID:2816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conseal.exe3⤵PID:3048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpd.exe3⤵PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cpf9x206.exe3⤵
- System Location Discovery: System Language Discovery
PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctrl.exe3⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defalert.exe3⤵PID:2608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defence.exe3⤵PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defense.exe3⤵PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defscangui.exe3⤵PID:2620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im defwatch.exe3⤵
- Kills process with taskkill
PID:2148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im deputy.exe3⤵PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im doors.exe3⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dpf.exe3⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drwatson.exe3⤵PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drweb32.exe3⤵PID:1160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95.exe3⤵PID:2944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dvp95_0.exe3⤵
- Kills process with taskkill
PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ecengine.exe3⤵PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im edisk.exe3⤵PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im efpeadm.exe3⤵PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im esafe.exe3⤵PID:2424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanh95.exe3⤵PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanhnt.exe3⤵PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im escanv95.exe3⤵PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im espwatch.exe3⤵PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im etrustcipe.exe3⤵PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im evpn.exe3⤵PID:552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im exantivirus -cnet.exe3⤵PID:1904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fameh32.exe3⤵PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fast.exe3⤵
- System Location Discovery: System Language Discovery
PID:2184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fch32.exe3⤵PID:2060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fih32.exe3⤵PID:696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im findviru.exe3⤵PID:352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firewall.exe3⤵PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fix-it.exe3⤵PID:572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im flowprotector.exe3⤵PID:904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fnrb32.exe3⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win.exe3⤵PID:1404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fp -win_trial.exe3⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fprot.exe3⤵PID:2472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im frw.exe3⤵PID:1036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsaa.exe3⤵PID:2520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav32.exe3⤵PID:288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsav95.exe3⤵PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsave32.exe3⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsgk32.exe3⤵
- Kills process with taskkill
PID:960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsm32.exe3⤵PID:3056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsma32.exe3⤵PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fsmb32.exe3⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fwenc.exe3⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbmenu.exe3⤵
- Kills process with taskkill
PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gbpoll.exe3⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gedit.exe3⤵PID:2640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im generics.exe3⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im grief3878.exe3⤵PID:2572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guard.exe3⤵PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guarddog.exe3⤵PID:2664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im HackerEliminator.exe3⤵PID:1892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamapp.exe3⤵PID:2540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamserv.exe3⤵PID:2740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iamstats.exe3⤵
- System Location Discovery: System Language Discovery
PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmasn.exe3⤵PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ibmavsp.exe3⤵PID:1896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icload95.exe3⤵PID:844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icloadnt.exe3⤵PID:2276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icmon.exe3⤵PID:2960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsupp95.exe3⤵PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im icsuppnt.exe3⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iface.exe3⤵
- Kills process with taskkill
PID:1180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ifw2000.exe3⤵PID:1808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im inoculateit.exe3⤵PID:2924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iomon98.exe3⤵
- System Location Discovery: System Language Discovery
PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iparmor.exe3⤵PID:584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iris.exe3⤵PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im isrv95.exe3⤵PID:1348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jammer.exe3⤵PID:548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im jedi.exe3⤵
- System Location Discovery: System Language Discovery
PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im kavpf.exe3⤵PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldnetmon.exe3⤵PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldpromenu.exe3⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ldscan.exe3⤵PID:912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im localnet.exe3⤵
- Kills process with taskkill
PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lockdown.exe3⤵PID:2372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lookout.exe3⤵PID:932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luall.exe3⤵
- Kills process with taskkill
PID:1280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im lucomserver.exe3⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im luspt.exe3⤵PID:1252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcafee.exe3⤵PID:964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe3⤵PID:2332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe3⤵
- Kills process with taskkill
PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe3⤵PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshieldvvstat.exe3⤵PID:2472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mctool.exe3⤵PID:1036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdate.exe3⤵PID:2520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsrte.exe3⤵PID:288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe3⤵PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrtcl.exe3⤵PID:2684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgavrte.exe3⤵PID:2452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe3⤵
- Kills process with taskkill
PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mgui.exe3⤵PID:2744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im minilog.exe3⤵PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mon.exe3⤵PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monitor.exe3⤵PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsys32.exe3⤵PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im monsysnt.exe3⤵PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im moolive.exe3⤵PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpfservice.exe3⤵
- Kills process with taskkill
PID:2832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mpftray.exe3⤵PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mrflux.exe3⤵PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msinfo32.exe3⤵PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mwatch.exe3⤵PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mxtask.exe3⤵PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im n32scanw.exe3⤵PID:2892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav.exe3⤵PID:1900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAV DefAlert.exe3⤵PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nav32.exe3⤵PID:1268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navalert.exe3⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navap.exe3⤵PID:2600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navapsvc.exe3⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im NAVAPW32.exe3⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navauto -protect.exe3⤵PID:664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navdx.exe3⤵PID:2932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navengnavex15.exe3⤵PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navlu32.exe3⤵PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navnt.exe3⤵PID:1052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navrunr.exe3⤵PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navstub.exe3⤵PID:2424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im navw32.exe3⤵PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Navwnt.exe3⤵PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nc2000.exe3⤵PID:2172
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ndd32.exe3⤵PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neomonitor.exe3⤵PID:3008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im neowatchlog.exe3⤵PID:3028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im net2000.exe3⤵PID:1904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netarmor.exe3⤵PID:3016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netcommando.exe3⤵PID:600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netinfo.exe3⤵
- Kills process with taskkill
PID:1492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netmon.exe3⤵PID:896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netpro.exe3⤵PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netprotect.exe3⤵PID:2376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netscanpro.exe3⤵PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netspyhunter -1.2.exe3⤵PID:2180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netstat.exe3⤵PID:904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils.exe3⤵PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im netutils].exe3⤵PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nimda.exe3⤵PID:2928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisserv.exe3⤵PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisum.exe3⤵PID:2324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nisumnisservnisum.exe3⤵PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nmain.exe3⤵PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32.exe3⤵PID:2436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman.exe3⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_32.exe3⤵PID:2480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman_av.exe3⤵PID:2860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norman32.exe3⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normanav.exe3⤵PID:2996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im normist.exe3⤵PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵
- Kills process with taskkill
PID:2872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe3⤵PID:1628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe3⤵PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe3⤵PID:3048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notstart.exe3⤵
- Kills process with taskkill
PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfmessenger.exe3⤵PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw.exe3⤵PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npfw32.exe3⤵PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nprotect.exe3⤵PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npscheck.exe3⤵PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im npssvc.exe3⤵PID:2892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nresq32.exe3⤵PID:1900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsched32.exe3⤵PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nschednt.exe3⤵PID:1156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nsplugin.exe3⤵
- Kills process with taskkill
PID:2788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntrtscan.exe3⤵PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntvdm.exe3⤵PID:808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ntxconfig.exe3⤵PID:576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nui.exe3⤵PID:2972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nupgrade.exe3⤵
- Kills process with taskkill
PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvarch16.exe3⤵PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvc95.exe3⤵PID:584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvsvc32.exe3⤵PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwservice.exe3⤵PID:320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nwtool16.exe3⤵PID:1124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im offguard.exe3⤵PID:1044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OPScan.exe3⤵PID:2232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ostronet.exe3⤵PID:552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outpost.exe3⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im padmin.exe3⤵PID:916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panda.exe3⤵PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pandaav.exe3⤵PID:1380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im panixk.exe3⤵PID:2060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pav.exe3⤵PID:848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavcl.exe3⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavproxy.exe3⤵PID:2496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsched.exe3⤵PID:1696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavw.exe3⤵PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillan.exe3⤵PID:2312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pc -cillin.exe3⤵PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccclient.exe3⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccguide.exe3⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcciomon.exe3⤵PID:1368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccntmon.exe3⤵
- Kills process with taskkill
PID:2464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin97.exe3⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pccwin98.exe3⤵
- Kills process with taskkill
PID:3024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcfwallicon.exe3⤵PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pcscan.exe3⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im periscope.exe3⤵PID:1552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im persfw.exe3⤵PID:1520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pf2.exe3⤵PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pfwadmin.exe3⤵PID:2632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pingscan.exe3⤵PID:2108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im platin.exe3⤵PID:2988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pop3trap.exe3⤵PID:2660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im poproxy.exe3⤵PID:1712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portdetective.exe3⤵PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im portmonitor.exe3⤵PID:3048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppinupdt.exe3⤵PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pptbc.exe3⤵PID:2624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ppvstop.exe3⤵PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im processmonitor.exe3⤵PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im procexplorerv10#.exe3⤵PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im programauditor.exe3⤵PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im proport.exe3⤵PID:2892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im protectx.exe3⤵PID:1900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pspf.exe3⤵PID:2772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im purge.exe3⤵PID:2276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pview95.exe3⤵PID:2920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pw32.exe3⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qconsole.exe3⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav.exe3⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7.exe3⤵PID:2272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rav7win.exe3⤵PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im realmon.exe3⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im regrun2.exe3⤵
- Kills process with taskkill
PID:2968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rescue.exe3⤵PID:1364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rrguard.exe3⤵PID:1524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rshell.exe3⤵PID:1832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rtvscn95.exe3⤵PID:2388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rulaunch.exe3⤵PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safeweb.exe3⤵PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SAVscan.exe3⤵PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sbserv.exe3⤵PID:1860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SBservice.exe3⤵PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan.exe3⤵PID:628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan32.exe3⤵PID:932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scan95.exe3⤵PID:1280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scanpm.exe3⤵PID:1048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im scrscan.exe3⤵PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sd.exe3⤵PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im SENS.exe3⤵PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im serv95.exe3⤵PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sfc.exe3⤵PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sh.exe3⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sharedaccess.exe3⤵PID:1368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im shn.exe3⤵PID:2464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im smc.exe3⤵PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sofi.exe3⤵PID:2396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos.exe3⤵PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophos_av.exe3⤵PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sophosav.exe3⤵PID:1552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spf.exe3⤵PID:2428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sphinx.exe3⤵PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spy.exe3⤵PID:2996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spygate.exe3⤵PID:2280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyx.exe3⤵PID:2692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spyxx.exe3⤵PID:1484
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im srwatch.exe3⤵PID:2068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ss3edit.exe3⤵PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im st2.exe3⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supftrl.exe3⤵PID:2724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supp95.exe3⤵PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im supporter5.exe3⤵PID:2656
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweep95.exe3⤵PID:2620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepnet.exe3⤵PID:1464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sys.exe3⤵PID:1864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sweepsrv.sysvshwin32.exe3⤵PID:2072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im swnetsup.exe3⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symantec.exe3⤵PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Symantec Core LC.exe3⤵PID:2952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symlcsvc.exe3⤵PID:2920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symproxysvc.exe3⤵PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symtray.exe3⤵PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sysedit.exe3⤵PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmon.exe3⤵PID:2272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taumon.exe3⤵PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tauscan.exe3⤵PID:1992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tbscan.exe3⤵PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tcm.exe3⤵PID:1612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tctca.exe3⤵PID:1096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds -3.exe3⤵PID:1832
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -98.exe3⤵PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tds2 -nt.exe3⤵PID:2752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak.exe3⤵PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tfak5.exe3⤵PID:1136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tgbob.exe3⤵PID:280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trendmicro.exe3⤵PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trjscan.exe3⤵PID:1080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im trojantrap3.exe3⤵PID:2240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im TrueVector.exe3⤵PID:1356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im undoboot.exe3⤵PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im update.exe3⤵PID:1964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcmserv.exe3⤵PID:2508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbcons.exe3⤵PID:1032
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbust.exe3⤵PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwin9x.exe3⤵PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vbwinntw.exe3⤵PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vccmserv.exe3⤵PID:2472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vcontrol.exe3⤵PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet32.exe3⤵PID:1756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vet95.exe3⤵PID:288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vettray.exe3⤵PID:3056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vir -help.exe3⤵PID:2436
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virus.exe3⤵PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im virusmdpersonalfirewall.exe3⤵PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnlan300.exe3⤵PID:3040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vnpc3000.exe3⤵
- Kills process with taskkill
PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpc32.exe3⤵PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vpfw30s.exe3⤵PID:1716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vptray.exe3⤵PID:2840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vscan40.exe3⤵PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsched.exe3⤵PID:1060
-
-
-
C:\Windows\crackerng488.exe"C:\Windows\crackerng488.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\28463\LOSM.exe"C:\Windows\system32\28463\LOSM.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2564
-
-
C:\Windows\SysWOW64\regedit.exe"regedit.exe" "C:\Users\Admin\AppData\Local\Temp\CRACK_NG_4.8.2.reg"3⤵
- Loads dropped DLL
- Runs .reg file with regedit
PID:2088
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD58978623e9f4b85e742377d79ad53f0a8
SHA11db868e19cd4ff239c8b3cb9f84931a093fa6817
SHA256149da912aa8e2067917f86d9e942eca0a0e09408b7c5ad83e6a0de77ebd20d1a
SHA512de2e0f3571b21f1dfb56bc7cfb3d3d15fcb1440f586fe1d625d2136428238209ce93a3a5ad945abe271d9446aa9f67181cced9b585b94cda64a14c3847ca9663
-
Filesize
457KB
MD59541a795c17a4721ab78c1f70503c5e2
SHA1cd9d0803946b3a667eb78f5e54135afe3bd48c92
SHA256959c36c7f96fd91cdfa2c383b98f57d57ced65a191d1972a8d0c1647c987522f
SHA51208d824199e941bb7ce7ae2d3607efaca9a4cc3e64f227f0df8d3f395a827552d44f8ca6936f5ec7fb9c56aa73531b85825ac0242e01fcbff342add52cb1c6a73
-
Filesize
424B
MD5704a804683645a308df7afe3b27016d1
SHA15c02fc5d1ba656c641b76ae3a4e279ea9e5e46da
SHA2562b75b7a2f38d0f5dcaadcfa324743e90b4a2a4749f01aa7b2c96c7b6b0f12827
SHA51288346caed5d8e2202aac83c0d03f9c9ba28eebdb8335103b9cfa168ab6e8bc7c67ed62db7ccc692d9b4480874689ce7a21034564cf89c4daea0026320ece183e
-
Filesize
8KB
MD5700b38a2436cc970f6fce66052b49440
SHA15517dd5f52130da84ca0c51e5196f879ec03e032
SHA256530c2a4775a7bc65defbc42b677e25debdba0ed9cd889103e8da3d6971937e43
SHA5123f35a2a321a6c5a3afe886d97aefcf90bf84162204dc568655352f22ff06d9bdc0e48db4d9aebad0f1b9701dd258821d51a5760e3254e3c216a2cd0399ceca19
-
Filesize
5KB
MD5fe36b634de34cc0dffac14affda16947
SHA1c4c7fead2391fa9ecac96f5b59bab1ccfa3a8c20
SHA256c226f64becf1c51ccaa1765e23a6701966e89862f3103b32557f06fb829a1d82
SHA5124ff13fef053b14aa3054c51a960f72a75f9128877cc4c79dc289a091d048b23cf8d7a2962a989efc4aa5082090be911a6cfdb25de0e4c2eaadd2a31a16143f85
-
Filesize
105B
MD527c90d4d9b049f4cd00f32ed1d2e5baf
SHA1338a3ea8f1e929d8916ece9b6e91e697eb562550
SHA256172d6f21165fb3ca925e5b000451fd8946920206f7438018c28b158b90cf5ffb
SHA512d73dadb3cf74c647ce5bad5b87d3fb42a212defcba8afb8cf962020b61a0369c0a2b1005797583daf1f1ae88b29b7288bc544a53d643f3519cf604aa0ffd6dae
-
Filesize
812KB
MD5f46cfac831ef32d4af2be13113ec8012
SHA18d371575df6afebbaa186034444d9916265925fa
SHA256ac4db48601a087e75468a011b27e3dfe702d3c8a342c73b8d6842e89034a6bb1
SHA51211d2a463743197230a330ac31896ba4c57b1a8c7fa6282b2df03985e27aa38eb85a99d908fff00f464edc570b1df706bd8abaaa847d659c70cae859a5fcf5642
-
Filesize
85KB
MD560e3467920f4c89f515c2f2b86653139
SHA10f2b17ecb71b2c69302b757db86426c7cc1aa597
SHA25632b63b45f2bffcafe822485019e0610fc189740c8791b8ee5b19da30d6807d63
SHA51246eed8c23398805bbd67282fe2404c960cb6117d667646a35be3ce3e3ad81789670b1a541c4814bc36c470e663c26d93baf77aaea68cb0a891c013e08452672d
-
Filesize
4KB
MD5213cd80ec887a3a0a995d6f3f4989b7e
SHA167552f164cd92c5a8dd760bdfdea25da8a552f48
SHA2564cfb72ae33817890fc6979f2ba4258f59c01eaa4dec50ee8dc58ce95dc7c40a9
SHA51240d7782b17168f5e00d735c3eaa83df5e1e976664d9182ee6f3408bf284a878dcfb514b7c0c14842c988511e29a806f19fb9f1fab1addb0b49b3e1017e7efc88
-
Filesize
647KB
MD5d2a3e3bdc583c5a93323c3ce8ca8759e
SHA101084b3c016dd46cf83cfdb862d2ac7a4b0df832
SHA256697b14a4a7cf6175e22103b29d4a7c430f3db6fe687f8dd9c8494ffe3ecbc16b
SHA512c2dbbc0105c0fcceac89a6a0da06ad2c00fb205c7cac9b16a4874c5b2fc742aba0e750d9d8e153978260b3c2c01ce8978bd1ff448c593b2e75e2216c01b160a6