Publishers

Kaspersky Endpoint Security 10 for Windows Kaspersky Endpoint Security 10 for Windows





A way to uninstall Kaspersky Endpoint Security 10 for Windows from your computer

This page is about Kaspersky Endpoint Security 10 for Windows for Windows. Below you can find details on how to uninstall it from your computer. It is written by Kaspersky Lab. Further information on Kaspersky Lab can be found here. More details about the program Kaspersky Endpoint Security 10 for Windows can be found at . The program is frequently installed in the C:\Program Files (x86)\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1 folder. Keep in mind that this path can vary being determined by the user's preference. The full command line for removing Kaspersky Endpoint Security 10 for Windows is msiexec.exe /x {7A4192A1-84C4-4E90-A31B-B4847CA8E23A} /qn. Keep in mind that if you will type this command in Start / Run Note you may be prompted for administrator rights. avp.exe is the Kaspersky Endpoint Security 10 for Windows's primary executable file and it takes around 1.16 MB (1221400 bytes) on disk.

The following executables are installed together with Kaspersky Endpoint Security 10 for Windows. They occupy about 5.73 MB (6008544 bytes) on disk.

  • avp.exe (1.16 MB)
  • avpsus.exe (2.42 MB)
  • kldw.exe (760.46 KB)
  • modify_watcher.exe (271.92 KB)
  • wmi32.exe (19.14 KB)
  • wmias.exe (26.52 KB)
  • wmiav.exe (26.52 KB)
  • wmifw.exe (26.52 KB)
  • kldw.exe (1.02 MB)
  • wmi64.exe (20.16 KB)
...click to view all...

This web page is about Kaspersky Endpoint Security 10 for Windows version 10.2.5.3201 alone. You can find here a few links to other Kaspersky Endpoint Security 10 for Windows versions:

...click to view all...
After the uninstall process, the application leaves leftovers on the computer. Some of these are shown below.

Directories left on disk:
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1

The files below are left behind on your disk when you remove Kaspersky Endpoint Security 10 for Windows:
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ac_app_cat.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ac_assembler.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ac_facade.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ac_facade.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ac_file_categorizer.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ac_integrity_control.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ac_meta.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ac_meta.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ac_process_monitor.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ac_self_defence.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ACAssembler.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\activation.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\advdis.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ahids.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\am_facade.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\am_facade.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\am_meta.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\am_meta.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\anti_phishing_http_filter.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\aphishex.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\app_core_legacy.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\app_core_legacy.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\app_core_meta.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\app_core_meta.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\appactivitymonitor.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\application_categorizer.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\Arj.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ArjPack.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\attestation_task.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\avp.com
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\avp.exe
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\avp.prg
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\AVPCon.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\avpgui.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\avpsus.exe
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\avs.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\avzkrnl.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\avzscan.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\base64.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\base64p.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\basegui.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\bl.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\btdisk.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\buffer.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\BundlesController.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\CAB.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\cbi.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\cf_anti_malware_facade.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\cf_config.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\cf_facade.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\cf_prague_adapter.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\cf_response_provider.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ckahcomm.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ckahrule.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ckahum.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\clldr.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ComStmIO.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\config.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\content_filtering_meta.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\crpthlpr.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\dblite.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\deflate.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\device_control.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\device_control.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\device_control_meta.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\DMAP.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\dns_client.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\Doc\en\KES\Context.chm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\Doc\en\KES\ksn.txt
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\Doc\en\KES\license.txt
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\Doc\en\KES\RDP.txt
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\dtp_lib.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\dtreg.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\dummy.tmp
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\DumpWriter.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\eka_meta.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ekasyswatch.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\EncryptionCommon.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\EncryptionGeneral.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\excludemanager.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\Explode.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\extlprtc.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\filemap.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\filesystem_services.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\format_recognizer.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\FsDrvPlg.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\fssync.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\fssync_s.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ftbridge.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ftbridge.esm
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\FTPprtc.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\GetSI.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\HASHMD5.PPL
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\HashSha1.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\hips.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\httpanlz.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\httpscan.ppl
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ichecker.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\ICQprtc.dll
  • C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\icudt40.dll

Registry keys:
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\1A2914A74C4809E43AB14B48C78A2EA3
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{7A4192A1-84C4-4E90-A31B-B4847CA8E23A}

Registry values that are not removed from your computer:
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\1A2914A74C4809E43AB14B48C78A2EA3\ProductName
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Folders\C:\Program Files\Kaspersky Lab\Kaspersky Endpoint Security 10 for Windows SP1\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Folders\C:\Windows\Installer\{7A4192A1-84C4-4E90-A31B-B4847CA8E23A}\
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\AVP\ImagePath
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\avpsus\ImagePath


A way to erase Kaspersky Endpoint Security 10 for Windows from your PC with the help of Advanced Uninstaller PRO

Kaspersky Endpoint Security 10 for Windows is an application released by the software company Kaspersky Lab. Sometimes, computer users choose to erase it. This can be troublesome because doing this by hand requires some skill related to Windows program uninstallation. The best QUICK manner to erase Kaspersky Endpoint Security 10 for Windows is to use Advanced Uninstaller PRO. Here is how to do this:





1. If you don't have Advanced Uninstaller PRO already installed on your Windows system, install it. This is a good step because Advanced Uninstaller PRO is a very potent uninstaller and all around utility to maximize the performance of your Windows computer.

DOWNLOAD NOW

  • navigate to Download Link
  • download the program by pressing the DOWNLOAD NOW button
  • install Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. It's recommended to take some time to admire the program's interface and number of tools available. Advanced Uninstaller PRO is a powerful Windows tool.

3. Press the General Tools category
Go to General Tools


4. Activate the Uninstall Programs button
Go to Uninstall Programs


5. A list of the applications installed on the PC will be shown to you

6. Navigate the list of applications until you locate Kaspersky Endpoint Security 10 for Windows or simply activate the Search feature and type in "Kaspersky Endpoint Security 10 for Windows". The Kaspersky Endpoint Security 10 for Windows app will be found very quickly. Notice that after you click Kaspersky Endpoint Security 10 for Windows in the list , some data regarding the application is available to you:


  • Star rating (in the left lower corner). The star rating explains the opinion other people have regarding Kaspersky Endpoint Security 10 for Windows, ranging from "Highly recommended" to "Very dangerous".
  • Opinions by other people - Press the Read reviews button.
  • Details regarding the program you wish to remove, by pressing the Properties button.
For example you can see that for Kaspersky Endpoint Security 10 for Windows:





  • The publisher is: https://click.kaspersky.com/?hl=en&link=company_account&pid=kes&version=10.2.4.674
  • The uninstall string is: msiexec.exe /x {7A4192A1-84C4-4E90-A31B-B4847CA8E23A} /qn
7. Press the Uninstall button. A window asking you to confirm will show up. Confirm the removal by clicking the Uninstall button. Advanced Uninstaller PRO will automatically remove Kaspersky Endpoint Security 10 for Windows.
Uninstall Kaspersky Endpoint Security 10 for Windows


8. After removing Kaspersky Endpoint Security 10 for Windows, Advanced Uninstaller PRO will offer to run an additional cleanup. Press Next to start the cleanup. All the items of Kaspersky Endpoint Security 10 for Windows which have been left behind will be detected and you will be able to delete them. By removing Kaspersky Endpoint Security 10 for Windows using Advanced Uninstaller PRO, you can be sure that no registry items, files or directories are left behind on your disk.

Your system will remain clean, speedy and able to run without errors or problems.



Geographical user distribution

  • 10.0
  • Windows 7 (6.1)
  • Windows 8.1 (6.3)
  • Windows XP (5.1)
  • Windows Vista (6.0)
  • Windows Server 2003 (5.2)
  • Windows 8 (6.2)
Software Application


Disclaimer

This page is not a recommendation to uninstall Kaspersky Endpoint Security 10 for Windows by Kaspersky Lab from your computer, nor are we saying that Kaspersky Endpoint Security 10 for Windows by Kaspersky Lab is not a good application for your PC. This page simply contains detailed info on how to uninstall Kaspersky Endpoint Security 10 for Windows in case you want to. Here you can find registry and disk entries that Advanced Uninstaller PRO stumbled upon and classified as "leftovers" on other users' PCs.

2016-08-18 / Written by Dan Armano for Advanced Uninstaller PRO

follow @danarm
Last update on: 2016-08-18 04:30:51.377