Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 08:40
Static task
static1
Behavioral task
behavioral1
Sample
2e11ce1f08259b0fcafcf90bc68edee0_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2e11ce1f08259b0fcafcf90bc68edee0_JaffaCakes118.dll
Resource
win10v2004-20241007-en
General
-
Target
2e11ce1f08259b0fcafcf90bc68edee0_JaffaCakes118.dll
-
Size
20KB
-
MD5
2e11ce1f08259b0fcafcf90bc68edee0
-
SHA1
996576d9083677740881ffd283e6cfad3ce84837
-
SHA256
e11f5828094ec52309b3005ee41be23dd13a9d2896e3fb87b20cd7e7b58d0c21
-
SHA512
b053fda74521ce339526b4de67abbb8345b7b33709963ed987368bc918af2565ead459c783f32d8d0d807fbf31cfb76e00de038c2f9c0991aa30056f046eed35
-
SSDEEP
384:pyVlNjtU2eKlIgcBz7CXDuI50jQ6Iq4xNACZ6afCVDzEZCsa3wlg:8VljYxQDhiaAaHqV/EZCsa3b
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe attrib.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe attrib.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe attrib.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found File opened for modification C:\Windows\SysWOW64\verclsid.exe Process not Found -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6C87A354-ABC3-DEDE-FF33-3213FD7447C6}\InprocServer32\ = "C:\\Windows\\SysWow64\\kvdxfma.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6C87A354-ABC3-DEDE-FF33-3213FD7447C6}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6C87A354-ABC3-DEDE-FF33-3213FD7447C6}\InprocServer32 rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6C87A354-ABC3-DEDE-FF33-3213FD7447C6} rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2736 rundll32.exe 2736 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2736 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2664 wrote to memory of 2736 2664 rundll32.exe 31 PID 2664 wrote to memory of 2736 2664 rundll32.exe 31 PID 2664 wrote to memory of 2736 2664 rundll32.exe 31 PID 2664 wrote to memory of 2736 2664 rundll32.exe 31 PID 2664 wrote to memory of 2736 2664 rundll32.exe 31 PID 2664 wrote to memory of 2736 2664 rundll32.exe 31 PID 2664 wrote to memory of 2736 2664 rundll32.exe 31 PID 2736 wrote to memory of 2740 2736 rundll32.exe 32 PID 2736 wrote to memory of 2740 2736 rundll32.exe 32 PID 2736 wrote to memory of 2740 2736 rundll32.exe 32 PID 2736 wrote to memory of 2740 2736 rundll32.exe 32 PID 2740 wrote to memory of 2540 2740 cmd.exe 34 PID 2740 wrote to memory of 2540 2740 cmd.exe 34 PID 2740 wrote to memory of 2540 2740 cmd.exe 34 PID 2740 wrote to memory of 2540 2740 cmd.exe 34 PID 2740 wrote to memory of 2652 2740 cmd.exe 35 PID 2740 wrote to memory of 2652 2740 cmd.exe 35 PID 2740 wrote to memory of 2652 2740 cmd.exe 35 PID 2740 wrote to memory of 2652 2740 cmd.exe 35 PID 2740 wrote to memory of 2840 2740 cmd.exe 36 PID 2740 wrote to memory of 2840 2740 cmd.exe 36 PID 2740 wrote to memory of 2840 2740 cmd.exe 36 PID 2740 wrote to memory of 2840 2740 cmd.exe 36 PID 2740 wrote to memory of 2820 2740 cmd.exe 37 PID 2740 wrote to memory of 2820 2740 cmd.exe 37 PID 2740 wrote to memory of 2820 2740 cmd.exe 37 PID 2740 wrote to memory of 2820 2740 cmd.exe 37 PID 2740 wrote to memory of 2568 2740 cmd.exe 38 PID 2740 wrote to memory of 2568 2740 cmd.exe 38 PID 2740 wrote to memory of 2568 2740 cmd.exe 38 PID 2740 wrote to memory of 2568 2740 cmd.exe 38 PID 2740 wrote to memory of 2268 2740 cmd.exe 39 PID 2740 wrote to memory of 2268 2740 cmd.exe 39 PID 2740 wrote to memory of 2268 2740 cmd.exe 39 PID 2740 wrote to memory of 2268 2740 cmd.exe 39 PID 2740 wrote to memory of 2992 2740 cmd.exe 40 PID 2740 wrote to memory of 2992 2740 cmd.exe 40 PID 2740 wrote to memory of 2992 2740 cmd.exe 40 PID 2740 wrote to memory of 2992 2740 cmd.exe 40 PID 2740 wrote to memory of 2560 2740 cmd.exe 41 PID 2740 wrote to memory of 2560 2740 cmd.exe 41 PID 2740 wrote to memory of 2560 2740 cmd.exe 41 PID 2740 wrote to memory of 2560 2740 cmd.exe 41 PID 2740 wrote to memory of 2892 2740 cmd.exe 42 PID 2740 wrote to memory of 2892 2740 cmd.exe 42 PID 2740 wrote to memory of 2892 2740 cmd.exe 42 PID 2740 wrote to memory of 2892 2740 cmd.exe 42 PID 2740 wrote to memory of 2572 2740 cmd.exe 43 PID 2740 wrote to memory of 2572 2740 cmd.exe 43 PID 2740 wrote to memory of 2572 2740 cmd.exe 43 PID 2740 wrote to memory of 2572 2740 cmd.exe 43 PID 2740 wrote to memory of 2676 2740 cmd.exe 44 PID 2740 wrote to memory of 2676 2740 cmd.exe 44 PID 2740 wrote to memory of 2676 2740 cmd.exe 44 PID 2740 wrote to memory of 2676 2740 cmd.exe 44 PID 2740 wrote to memory of 2504 2740 cmd.exe 45 PID 2740 wrote to memory of 2504 2740 cmd.exe 45 PID 2740 wrote to memory of 2504 2740 cmd.exe 45 PID 2740 wrote to memory of 2504 2740 cmd.exe 45 PID 2740 wrote to memory of 2580 2740 cmd.exe 46 PID 2740 wrote to memory of 2580 2740 cmd.exe 46 PID 2740 wrote to memory of 2580 2740 cmd.exe 46 PID 2740 wrote to memory of 2580 2740 cmd.exe 46 PID 2740 wrote to memory of 2848 2740 cmd.exe 47 -
Views/modifies file attributes 1 TTPs 64 IoCs
pid Process 2532 Process not Found 956 Process not Found 2528 Process not Found 1432 Process not Found 684 attrib.exe 1464 Process not Found 2812 Process not Found 2872 Process not Found 924 Process not Found 444 Process not Found 1788 Process not Found 2348 Process not Found 2528 Process not Found 1120 Process not Found 2488 Process not Found 2784 Process not Found 2540 Process not Found 3016 Process not Found 2840 Process not Found 1924 Process not Found 1924 Process not Found 2652 Process not Found 1508 Process not Found 3000 Process not Found 1016 Process not Found 904 Process not Found 2764 Process not Found 2584 Process not Found 2152 Process not Found 1432 Process not Found 2816 Process not Found 1364 attrib.exe 1064 Process not Found 2760 Process not Found 684 Process not Found 2564 Process not Found 840 Process not Found 2500 Process not Found 1720 Process not Found 1968 attrib.exe 108 Process not Found 1864 Process not Found 1876 Process not Found 1888 Process not Found 2320 Process not Found 1732 Process not Found 1652 attrib.exe 1980 attrib.exe 1604 Process not Found 2132 Process not Found 1720 Process not Found 1256 Process not Found 1568 Process not Found 1240 Process not Found 808 Process not Found 1908 Process not Found 2320 Process not Found 1016 Process not Found 2160 Process not Found 236 Process not Found 1416 Process not Found 2180 Process not Found 2224 Process not Found 1620 Process not Found
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2e11ce1f08259b0fcafcf90bc68edee0_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2e11ce1f08259b0fcafcf90bc68edee0_JaffaCakes118.dll,#12⤵
- Modifies firewall policy service
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.execmd /c C:\DFD259450800.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2540
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2652
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2820
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2992
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2560
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2572
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2676
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2504
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2580
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2848
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2856
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2716
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2536
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2544
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2552
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2576
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2608
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3040
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2884
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2996
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3000
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2976
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1876
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1432
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2000
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2104
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2376
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2392
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2044
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2776
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2400
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:600
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2124
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1836
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2348
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1852
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:760
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:780
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:484
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:684
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2768
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1624
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1884
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1708
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1644
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1976
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:712
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2764
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2800
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2872
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2804
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1880
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1960
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1252
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1564
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:328
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:988
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1972
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:272
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1860
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2936
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2156
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2116
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2948
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2516
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2944
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2108
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2168
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2172
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1888
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2412
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2128
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2396
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2204
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2332
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1468
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1604
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1292
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2092
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2180
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:408
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1364
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2628
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2280
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2464
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2404
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1952
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:956
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1328
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:688
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:560
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2500
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1864
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1936
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2448
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- Drops file in System32 directory
PID:1168
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1124
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1700
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2356
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1704
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1228
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1696
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1460
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2672
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2016
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1640
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2380
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:580
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2176
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1664
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2476
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2972
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2072
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:984
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2452
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2444
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:996
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1720
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2956
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1600
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2964
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1092
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1668
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1848
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1856
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2952
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2320
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1424
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:904
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2076
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2056
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1220
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2060
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1516
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1524
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1632
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2860
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2460
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2748
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2808
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2832
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2928
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2692
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2744
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2112
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2068
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2540
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2652
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2820
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2992
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2560
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2572
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2676
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2504
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2580
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2848
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2856
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2716
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2536
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2544
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2552
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2576
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2608
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3040
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2584
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2988
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3004
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3032
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2472
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1896
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2096
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2384
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2784
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:536
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:604
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2796
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2052
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2352
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1448
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1000
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1064
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2416
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:276
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2600
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2252
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2700
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1624
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1884
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1708
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1644
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1976
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:712
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2764
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2800
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2872
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2804
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1880
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1960
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1252
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1564
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:328
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:988
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1972
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:272
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1860
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2936
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2156
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2116
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2948
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2516
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2944
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2108
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2168
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2172
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1888
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2412
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2128
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2396
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2204
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2332
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1468
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1604
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1292
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2092
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2180
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:408
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1364
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2628
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2280
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2464
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2404
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1952
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:956
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1328
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:688
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:560
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2500
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1864
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1936
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2448
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1168
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1124
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1700
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2356
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1704
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1228
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1696
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1460
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2672
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2016
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1640
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2380
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:580
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2176
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1664
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2476
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2972
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2072
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:984
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2452
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2444
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:996
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1720
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:108
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2968
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2292
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2284
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1556
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1132
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3044
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2248
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1992
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1776
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:900
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1376
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2012
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2288
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1480
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1524
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1632
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2860
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2460
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2748
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2808
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2832
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2928
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2692
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2744
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2112
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2068
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2540
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2652
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2820
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2992
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2560
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2572
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2676
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2504
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2580
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2848
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2856
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2716
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2536
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2544
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2552
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2576
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2608
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3040
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2584
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2988
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3004
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3032
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2472
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1896
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2096
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2384
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2044
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2776
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2400
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:600
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2124
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1836
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2348
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1852
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:760
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:780
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:484
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:684
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2768
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2520
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1508
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1636
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- System Location Discovery: System Language Discovery
PID:1732
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2004
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:332
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2256
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2144
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2772
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2780
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2720
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- System Location Discovery: System Language Discovery
PID:2732
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1656
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1420
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- Views/modifies file attributes
PID:1652
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1784
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- Views/modifies file attributes
PID:1968
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1108
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:320
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1572
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:236
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1688
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2160
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:628
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2932
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1380
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2512
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2224
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2360
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2164
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1900
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1908
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1736
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2212
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2368
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2236
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2148
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1180
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1616
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2456
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:444
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2276
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2120
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1832
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2152
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2340
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1304
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1536
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:784
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1208
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- Drops file in System32 directory
PID:1788
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2500
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1864
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1936
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2448
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1168
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1124
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1700
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2356
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1704
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1228
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1696
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1460
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2672
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2016
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1640
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2380
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:580
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2176
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1664
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2476
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2972
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2072
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:984
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2452
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2444
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:996
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1720
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:108
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2968
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2292
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2284
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1556
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1132
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3044
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2248
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1992
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1776
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:900
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1376
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2012
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2288
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1480
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1524
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1632
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2860
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2460
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2748
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2808
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2832
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2928
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2692
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2744
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2112
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2068
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2540
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2652
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2868
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2876
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2556
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2836
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2708
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1648
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2588
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2648
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2816
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2532
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2528
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2548
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2564
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2956
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2544
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2552
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2576
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2608
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3040
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2584
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2988
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3004
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3032
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2472
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1896
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2096
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2384
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2044
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2776
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2400
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:600
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2124
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1836
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2348
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1852
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:760
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:780
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:484
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:684
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2768
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2520
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1508
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1636
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1732
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2004
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:332
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2256
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2144
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2772
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2780
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2720
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2732
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1656
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1420
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1652
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1784
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1968
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1108
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:320
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1572
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:236
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1688
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2160
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2116
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2948
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2516
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2944
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2360
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2164
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1900
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1908
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1736
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2212
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2368
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2236
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1468
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1604
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- System Location Discovery: System Language Discovery
PID:1292
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2092
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2180
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:408
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- Views/modifies file attributes
PID:1364
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2628
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2280
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2464
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2404
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1952
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:956
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1328
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:688
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:560
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2488
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:700
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:912
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:888
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1548
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:864
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1260
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1608
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1780
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1612
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2064
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2216
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1464
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2432
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1476
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- Views/modifies file attributes
PID:1980
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:352
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:588
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2984
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1964
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1672
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1584
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2508
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2364
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2960
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1740
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2424
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2040
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2336
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3068
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2908
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2244
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2912
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2032
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1600
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2964
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1092
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1668
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1848
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1856
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2952
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3044
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2248
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1992
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1776
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:900
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1220
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2060
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1516
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1520
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1436
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2752
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2756
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2812
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2828
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2736
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2664
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2852
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2704
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2824
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2788
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2728
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2992
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2560
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2572
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2676
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2504
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2580
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2848
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2856
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2716
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2536
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2596
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2656
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2712
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3012
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:640
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2884
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2996
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3000
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2976
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1876
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1432
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2000
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2104
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2376
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2392
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:536
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:604
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2796
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2052
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2352
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1448
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2348
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1852
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:760
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:780
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:484
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:684
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2700
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1508
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1636
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1732
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2004
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:332
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2256
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2144
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2800
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2872
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2804
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1880
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1960
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1252
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1564
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:328
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:988
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1972
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:272
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1860
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2936
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2156
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2932
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1380
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2512
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2224
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2168
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2172
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1888
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2412
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2128
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2396
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2204
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2332
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2784
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2148
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1180
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1616
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2456
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:444
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2276
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2120
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1832
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2152
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2340
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1304
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1536
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:784
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1208
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1788
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2500
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1864
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1936
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2448
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1168
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1124
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1700
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1464
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2432
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1476
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1980
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:352
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:588
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2984
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1964
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1672
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1584
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2508
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2476
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2972
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2072
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:984
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1500
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2452
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2444
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:996
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1720
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:108
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2968
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2292
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2284
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1556
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1132
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2320
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1424
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:904
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2076
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2056
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1596
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1376
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2012
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2288
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1496
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1480
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2752
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2756
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2812
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2828
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2736
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2664
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2852
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2704
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2824
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2788
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2728
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2568
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2992
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2560
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2892
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2572
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2676
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2504
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2580
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2528
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2548
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2564
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2956
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2544
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2552
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2576
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2608
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3040
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2584
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- Drops file in System32 directory
PID:2988
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3004
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:3032
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2472
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1896
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1576
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2376
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2392
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:536
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:604
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2796
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2052
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2352
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1448
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2348
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1852
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:760
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:780
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:484
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- Views/modifies file attributes
PID:684
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2700
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1660
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1508
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1636
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1732
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2004
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:332
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2256
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2144
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2800
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2872
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2804
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1880
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1960
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1252
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1564
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:328
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:988
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1972
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:272
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1860
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2936
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2156
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2932
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1380
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2512
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2224
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2168
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2172
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1888
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2412
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2128
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2396
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2368
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2236
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1468
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1604
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1292
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2092
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2180
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:408
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1364
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2628
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2280
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2464
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2404
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1952
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1624
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1536
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:784
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1208
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1788
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2500
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1864
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1936
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2448
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1168
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2592
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:268
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1124
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:840
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1700
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1464
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1476
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1980
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:352
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:588
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2984
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1920
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1964
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1672
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:620
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1584
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2508
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2476
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2972
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1008
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2072
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:984
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1500
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2428
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2452
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵
- System Location Discovery: System Language Discovery
PID:2444
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2924
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:996
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1844
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1720
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:108
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2968
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2292
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2284
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1556
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1132
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1020
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2320
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1424
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:904
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2076
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:900
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:792
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1220
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2060
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1516
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1520
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1632
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:1524
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2752
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\system32\verclsid.exe" -r -a -s -h4⤵PID:2756
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1AppInit DLLs
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1AppInit DLLs
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176B
MD52afeebcd2748d7fe6a9deb1ef8f83046
SHA14bddd82d8955f53a4a8ca922286e02858dbe1eda
SHA256c0348f6f1c884212db58ebedf50a1f852712366063e5e8c3ae9701b0b4f7e731
SHA512457f362c884681eb306f6c8718abfdc468eb2598ef46a9740381cb89919ffdd34f5e2fe15967eee3559de493f12d5abb6959accc395037f3f8e15e06f13446cd