Publishers

Kaspersky Endpoint Security for Windows Kaspersky Endpoint Security for Windows





A guide to uninstall Kaspersky Endpoint Security for Windows from your PC

This page contains thorough information on how to uninstall Kaspersky Endpoint Security for Windows for Windows. It was created for Windows by AO Kaspersky Lab. Further information on AO Kaspersky Lab can be seen here. Further information about Kaspersky Endpoint Security for Windows can be found at . The program is frequently found in the C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0 folder (same installation drive as Windows). The full command line for uninstalling Kaspersky Endpoint Security for Windows is msiexec.exe /x {C9EF800D-54AA-4F60-AB96-5A3966550F53}. Note that if you will type this command in Start / Run Note you might receive a notification for admin rights. Kaspersky Endpoint Security for Windows's primary file takes about 439.07 KB (449608 bytes) and is called avp.exe.

Kaspersky Endpoint Security for Windows contains of the executables below. They occupy 6.76 MB (7089640 bytes) on disk.




  • avp.exe (439.07 KB)
  • avpsus.exe (165.28 KB)
  • avpui.exe (609.78 KB)
  • dump_writer_agent.exe (126.11 KB)
  • kescli.exe (694.78 KB)
  • kldw.exe (1.16 MB)
  • klpsm.exe (214.01 KB)
  • kvdb_upgrader.exe (111.28 KB)
  • modify_watcher.exe (762.77 KB)
  • remediation.exe (902.27 KB)
  • service_stub.exe (35.78 KB)
  • avp.exe (155.78 KB)
  • kldw.exe (1.48 MB)
...click to view all...

The information on this page is only about version 12.6.0.438 of Kaspersky Endpoint Security for Windows. You can find below info on other versions of Kaspersky Endpoint Security for Windows:

...click to view all...
Many files, folders and registry data can not be removed when you remove Kaspersky Endpoint Security for Windows from your computer.

You should delete the folders below after you uninstall Kaspersky Endpoint Security for Windows:
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0

Usually, the following files are left on disk:
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\ac_facade.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\ac_key_value_storage.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\ACAssembler.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\activation.ppl
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\activation_statistics.ppl
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\am_core.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\am_win_aux.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\amsi_task.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-console-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-console-l1-2-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-datetime-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-debug-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-errorhandling-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-fibers-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-file-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-file-l1-2-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-file-l2-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-handle-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-heap-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-interlocked-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-libraryloader-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-localization-l1-2-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-memory-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-namedpipe-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-processenvironment-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-processthreads-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-processthreads-l1-1-1.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-profile-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-rtlsupport-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-string-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-synch-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-synch-l1-2-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-sysinfo-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-timezone-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-util-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-core-xstate-l2-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-conio-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-convert-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-environment-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-filesystem-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-heap-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-locale-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-math-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-multibyte-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-private-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-process-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-runtime-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-stdio-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-string-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-time-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\api-ms-win-crt-utility-l1-1-0.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\app_activity_monitor.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\app_core_legacy.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\application_categorizer.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avp.com
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avp.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avp.exe
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avp.kcat
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avpcon.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avpexe_sha256.bin
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avpexe_sha256.kcat
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avphost.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avpmain.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avpmain_stub.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avpsus.esm
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avpsus.exe
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avpsus_main.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avpui.exe
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avpuimain.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avzkrnl.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\avzscan.ppl
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\base64.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\bi_facade.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\bl.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\btdisk.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\buffer.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\BundlesController.ppl
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\cbi.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\cf_engines.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\cf_facade.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\cloud_control.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\com_antivirus.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\commonservicelocator.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\compatibility_layer.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\component_prague_facades.ppl
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\components_config.esm
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\components_meta.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\concrt140.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\concrt140.kcat
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\concrt140.prg
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\config.esm
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\connector.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\connector.esm
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\connector_stub.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\crpthlpr.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\crypto_components.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\crypto_ssl.config
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\data_processing_meta.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\dblite.dll
  • C:\Program Files (x86)\Kaspersky Lab\KES.12.6.0\device_control_task.ppl

You will find in the Windows Registry that the following keys will not be uninstalled; remove them one by one using regedit.exe:
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\D008FE9CAA4506F4BA69A5936655F035
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{C9EF800D-54AA-4F60-AB96-5A3966550F53}

Use regedit.exe to remove the following additional registry values from the Windows Registry:
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\D008FE9CAA4506F4BA69A5936655F035\ProductName
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\AVP.KES.21.18\ImagePath
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\avpsus.KES.21.18\ImagePath


How to erase Kaspersky Endpoint Security for Windows from your computer with Advanced Uninstaller PRO

Kaspersky Endpoint Security for Windows is a program by the software company AO Kaspersky Lab. Sometimes, computer users choose to remove this program. Sometimes this is efortful because performing this by hand requires some know-how regarding PCs. The best QUICK practice to remove Kaspersky Endpoint Security for Windows is to use Advanced Uninstaller PRO. Take the following steps on how to do this:





1. If you don't have Advanced Uninstaller PRO on your system, add it. This is a good step because Advanced Uninstaller PRO is a very potent uninstaller and general utility to optimize your computer.

DOWNLOAD NOW

  • visit Download Link
  • download the program by clicking on the green DOWNLOAD NOW button
  • set up Advanced Uninstaller PRO
2. Run Advanced Uninstaller PRO. It's recommended to take some time to get familiar with the program's interface and number of tools available. Advanced Uninstaller PRO is a very useful Windows tool.

3. Click on the General Tools category
Go to General Tools


4. Activate the Uninstall Programs feature
Go to Uninstall Programs


5. All the programs existing on your PC will be made available to you

6. Navigate the list of programs until you locate Kaspersky Endpoint Security for Windows or simply click the Search field and type in "Kaspersky Endpoint Security for Windows". If it is installed on your PC the Kaspersky Endpoint Security for Windows program will be found very quickly. After you click Kaspersky Endpoint Security for Windows in the list of programs, the following data about the program is shown to you:


  • Star rating (in the left lower corner). The star rating explains the opinion other people have about Kaspersky Endpoint Security for Windows, from "Highly recommended" to "Very dangerous".
  • Reviews by other people - Click on the Read reviews button.
  • Technical information about the application you wish to remove, by clicking on the Properties button.
For example you can see that for Kaspersky Endpoint Security for Windows:





  • The web site of the program is: https://click.kaspersky.com/?hl=en&link=company_account&pid=kes&version=21.18.5.438
  • The uninstall string is: msiexec.exe /x {C9EF800D-54AA-4F60-AB96-5A3966550F53}
7. Press the Uninstall button. A confirmation window will show up. accept the uninstall by pressing Uninstall. Advanced Uninstaller PRO will then remove Kaspersky Endpoint Security for Windows.
Uninstall Kaspersky Endpoint Security for Windows


8. After uninstalling Kaspersky Endpoint Security for Windows, Advanced Uninstaller PRO will ask you to run a cleanup. Click Next to perform the cleanup. All the items that belong Kaspersky Endpoint Security for Windows that have been left behind will be detected and you will be able to delete them. By uninstalling Kaspersky Endpoint Security for Windows using Advanced Uninstaller PRO, you can be sure that no registry entries, files or directories are left behind on your computer.

Your computer will remain clean, speedy and ready to run without errors or problems.



Disclaimer

The text above is not a piece of advice to uninstall Kaspersky Endpoint Security for Windows by AO Kaspersky Lab from your computer, nor are we saying that Kaspersky Endpoint Security for Windows by AO Kaspersky Lab is not a good application. This page simply contains detailed info on how to uninstall Kaspersky Endpoint Security for Windows in case you want to. The information above contains registry and disk entries that other software left behind and Advanced Uninstaller PRO stumbled upon and classified as "leftovers" on other users' computers.

2024-08-19 / Written by Dan Armano for Advanced Uninstaller PRO

follow @danarm
Last update on: 2024-08-19 08:35:48.760