Analysis
-
max time kernel
22s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 19:07
Behavioral task
behavioral1
Sample
a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe
-
Size
660KB
-
MD5
a39e406a9096eafa928a424f806c7282
-
SHA1
1e5ab6834818e098b27c1c0ed616a8456ee40dcc
-
SHA256
e607408e4c002676eb8c7f1a61f5a2c1d2c52b262ca98f71e5218297ccc96bc1
-
SHA512
b373670d309f7787b7a64d0db7bacd8bfb4d9695a96c9cc10d190b78ea0c3947954a1dcd4be352eb193a3c377f3c51f34387833d16c0f3b79d4189611a4839b5
-
SSDEEP
12288:UXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452UY:CnAw2WWeFcfbP9VPSPMTSPL/rWvzq4JI
Malware Config
Extracted
darkcomet
ByGolge
haybensenin3.zapto.org:1604
DC_MUTEX-NXLR9FFS8Z5SQ8W8S5F5T5G5H5Y9Y8Y4H5G2A2S5DQ8W7Z92NNG2YZ1Q
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
MBzeYmsBiawB
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe -
Sets file to hidden 1 TTPs 64 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4120 attrib.exe 14832 Process not Found 16204 Process not Found 17676 Process not Found 3772 attrib.exe 7836 attrib.exe 17984 Process not Found 16796 Process not Found 4948 attrib.exe 6392 attrib.exe 6484 attrib.exe 5700 attrib.exe 10316 Process not Found 11464 Process not Found 12092 Process not Found 17624 Process not Found 836 attrib.exe 9184 attrib.exe 9968 attrib.exe 18096 Process not Found 5084 attrib.exe 11316 Process not Found 2852 attrib.exe 10520 Process not Found 12640 Process not Found 13772 Process not Found 13856 Process not Found 16992 Process not Found 18912 Process not Found 9884 attrib.exe 10916 Process not Found 13448 Process not Found 2160 attrib.exe 10636 Process not Found 14268 Process not Found 3564 attrib.exe 4604 attrib.exe 2632 attrib.exe 2304 attrib.exe 10188 attrib.exe 12888 Process not Found 14384 Process not Found 15204 Process not Found 13864 Process not Found 12956 Process not Found 17880 Process not Found 6484 attrib.exe 13892 Process not Found 2872 attrib.exe 2716 attrib.exe 7212 attrib.exe 10372 Process not Found 17280 Process not Found 18924 Process not Found 6496 attrib.exe 6604 attrib.exe 12436 Process not Found 17108 Process not Found 1568 attrib.exe 3576 attrib.exe 10716 Process not Found 5580 attrib.exe 6516 attrib.exe 8416 attrib.exe -
Deletes itself 1 IoCs
pid Process 2252 notepad.exe -
Executes dropped EXE 64 IoCs
pid Process 2156 msdcsc.exe 2608 msdcsc.exe 1740 msdcsc.exe 2772 msdcsc.exe 900 msdcsc.exe 2460 msdcsc.exe 2312 msdcsc.exe 2680 msdcsc.exe 2600 msdcsc.exe 1748 msdcsc.exe 2936 msdcsc.exe 532 msdcsc.exe 1932 msdcsc.exe 2596 msdcsc.exe 828 msdcsc.exe 1092 msdcsc.exe 900 msdcsc.exe 532 msdcsc.exe 2852 msdcsc.exe 1740 msdcsc.exe 1476 msdcsc.exe 1996 msdcsc.exe 2856 msdcsc.exe 2544 msdcsc.exe 560 msdcsc.exe 2632 msdcsc.exe 1788 msdcsc.exe 2748 msdcsc.exe 2672 msdcsc.exe 2588 msdcsc.exe 1592 msdcsc.exe 2288 msdcsc.exe 1968 msdcsc.exe 2272 msdcsc.exe 2720 msdcsc.exe 2500 msdcsc.exe 712 msdcsc.exe 2164 msdcsc.exe 2496 msdcsc.exe 2172 msdcsc.exe 3140 msdcsc.exe 3352 msdcsc.exe 3548 msdcsc.exe 3756 msdcsc.exe 3972 msdcsc.exe 2720 msdcsc.exe 3348 msdcsc.exe 3376 msdcsc.exe 3828 msdcsc.exe 4064 msdcsc.exe 3228 msdcsc.exe 3492 msdcsc.exe 3740 msdcsc.exe 4056 msdcsc.exe 3296 msdcsc.exe 3632 msdcsc.exe 3952 msdcsc.exe 4088 msdcsc.exe 3412 msdcsc.exe 3756 msdcsc.exe 3432 msdcsc.exe 3820 msdcsc.exe 3952 msdcsc.exe 3932 msdcsc.exe -
Loads dropped DLL 64 IoCs
pid Process 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 2156 msdcsc.exe 2156 msdcsc.exe 2608 msdcsc.exe 2608 msdcsc.exe 1740 msdcsc.exe 1740 msdcsc.exe 2772 msdcsc.exe 2772 msdcsc.exe 900 msdcsc.exe 900 msdcsc.exe 2460 msdcsc.exe 2460 msdcsc.exe 2312 msdcsc.exe 2312 msdcsc.exe 2680 msdcsc.exe 2680 msdcsc.exe 2600 msdcsc.exe 2600 msdcsc.exe 1748 msdcsc.exe 1748 msdcsc.exe 2936 msdcsc.exe 2936 msdcsc.exe 532 msdcsc.exe 532 msdcsc.exe 1932 msdcsc.exe 1932 msdcsc.exe 2596 msdcsc.exe 2596 msdcsc.exe 828 msdcsc.exe 828 msdcsc.exe 1092 msdcsc.exe 1092 msdcsc.exe 900 msdcsc.exe 900 msdcsc.exe 532 msdcsc.exe 532 msdcsc.exe 2852 msdcsc.exe 2852 msdcsc.exe 1740 msdcsc.exe 1740 msdcsc.exe 1476 msdcsc.exe 1476 msdcsc.exe 1996 msdcsc.exe 1996 msdcsc.exe 2856 msdcsc.exe 2856 msdcsc.exe 2544 msdcsc.exe 2544 msdcsc.exe 560 msdcsc.exe 560 msdcsc.exe 2632 msdcsc.exe 2632 msdcsc.exe 1788 msdcsc.exe 1788 msdcsc.exe 2748 msdcsc.exe 2748 msdcsc.exe 2672 msdcsc.exe 2672 msdcsc.exe 2588 msdcsc.exe 2588 msdcsc.exe 1592 msdcsc.exe 1592 msdcsc.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\MBzeYmsBiawB\\MBzeYmsBiawB\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\msdcsc.exe msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeSecurityPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeSystemtimePrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeBackupPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeRestorePrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeShutdownPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeDebugPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeUndockPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeManageVolumePrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeImpersonatePrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: 33 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: 34 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: 35 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2156 msdcsc.exe Token: SeSecurityPrivilege 2156 msdcsc.exe Token: SeTakeOwnershipPrivilege 2156 msdcsc.exe Token: SeLoadDriverPrivilege 2156 msdcsc.exe Token: SeSystemProfilePrivilege 2156 msdcsc.exe Token: SeSystemtimePrivilege 2156 msdcsc.exe Token: SeProfSingleProcessPrivilege 2156 msdcsc.exe Token: SeIncBasePriorityPrivilege 2156 msdcsc.exe Token: SeCreatePagefilePrivilege 2156 msdcsc.exe Token: SeBackupPrivilege 2156 msdcsc.exe Token: SeRestorePrivilege 2156 msdcsc.exe Token: SeShutdownPrivilege 2156 msdcsc.exe Token: SeDebugPrivilege 2156 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2156 msdcsc.exe Token: SeChangeNotifyPrivilege 2156 msdcsc.exe Token: SeRemoteShutdownPrivilege 2156 msdcsc.exe Token: SeUndockPrivilege 2156 msdcsc.exe Token: SeManageVolumePrivilege 2156 msdcsc.exe Token: SeImpersonatePrivilege 2156 msdcsc.exe Token: SeCreateGlobalPrivilege 2156 msdcsc.exe Token: 33 2156 msdcsc.exe Token: 34 2156 msdcsc.exe Token: 35 2156 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2608 msdcsc.exe Token: SeSecurityPrivilege 2608 msdcsc.exe Token: SeTakeOwnershipPrivilege 2608 msdcsc.exe Token: SeLoadDriverPrivilege 2608 msdcsc.exe Token: SeSystemProfilePrivilege 2608 msdcsc.exe Token: SeSystemtimePrivilege 2608 msdcsc.exe Token: SeProfSingleProcessPrivilege 2608 msdcsc.exe Token: SeIncBasePriorityPrivilege 2608 msdcsc.exe Token: SeCreatePagefilePrivilege 2608 msdcsc.exe Token: SeBackupPrivilege 2608 msdcsc.exe Token: SeRestorePrivilege 2608 msdcsc.exe Token: SeShutdownPrivilege 2608 msdcsc.exe Token: SeDebugPrivilege 2608 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2608 msdcsc.exe Token: SeChangeNotifyPrivilege 2608 msdcsc.exe Token: SeRemoteShutdownPrivilege 2608 msdcsc.exe Token: SeUndockPrivilege 2608 msdcsc.exe Token: SeManageVolumePrivilege 2608 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2444 wrote to memory of 316 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 28 PID 2444 wrote to memory of 316 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 28 PID 2444 wrote to memory of 316 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 28 PID 2444 wrote to memory of 316 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 28 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 2444 wrote to memory of 2252 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 29 PID 316 wrote to memory of 2384 316 cmd.exe 31 PID 316 wrote to memory of 2384 316 cmd.exe 31 PID 316 wrote to memory of 2384 316 cmd.exe 31 PID 316 wrote to memory of 2384 316 cmd.exe 31 PID 2444 wrote to memory of 2156 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 32 PID 2444 wrote to memory of 2156 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 32 PID 2444 wrote to memory of 2156 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 32 PID 2444 wrote to memory of 2156 2444 a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe 32 PID 2156 wrote to memory of 1936 2156 msdcsc.exe 33 PID 2156 wrote to memory of 1936 2156 msdcsc.exe 33 PID 2156 wrote to memory of 1936 2156 msdcsc.exe 33 PID 2156 wrote to memory of 1936 2156 msdcsc.exe 33 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 2156 wrote to memory of 1992 2156 msdcsc.exe 34 PID 1936 wrote to memory of 2632 1936 cmd.exe 36 PID 1936 wrote to memory of 2632 1936 cmd.exe 36 PID 1936 wrote to memory of 2632 1936 cmd.exe 36 PID 1936 wrote to memory of 2632 1936 cmd.exe 36 PID 2156 wrote to memory of 2608 2156 msdcsc.exe 37 PID 2156 wrote to memory of 2608 2156 msdcsc.exe 37 PID 2156 wrote to memory of 2608 2156 msdcsc.exe 37 PID 2156 wrote to memory of 2608 2156 msdcsc.exe 37 PID 2608 wrote to memory of 2328 2608 msdcsc.exe 38 PID 2608 wrote to memory of 2328 2608 msdcsc.exe 38 PID 2608 wrote to memory of 2328 2608 msdcsc.exe 38 PID 2608 wrote to memory of 2328 2608 msdcsc.exe 38 -
Views/modifies file attributes 1 TTPs 64 IoCs
pid Process 2992 attrib.exe 10076 attrib.exe 14992 Process not Found 748 attrib.exe 5652 attrib.exe 7624 attrib.exe 12248 Process not Found 19164 Process not Found 16628 Process not Found 18860 Process not Found 7020 attrib.exe 12224 Process not Found 12048 Process not Found 14792 Process not Found 1716 attrib.exe 2288 attrib.exe 4256 attrib.exe 5360 attrib.exe 6612 attrib.exe 9136 attrib.exe 15080 Process not Found 17876 Process not Found 16204 Process not Found 17636 Process not Found 2632 attrib.exe 3352 attrib.exe 9220 attrib.exe 2208 Process not Found 11348 Process not Found 15596 Process not Found 20136 Process not Found 5792 attrib.exe 16844 Process not Found 16664 Process not Found 4832 attrib.exe 4072 attrib.exe 10404 Process not Found 11316 Process not Found 13640 Process not Found 16332 Process not Found 13384 Process not Found 18752 Process not Found 8308 attrib.exe 9396 attrib.exe 10116 attrib.exe 16372 Process not Found 19264 Process not Found 4564 attrib.exe 7348 attrib.exe 9848 Process not Found 10736 Process not Found 17256 Process not Found 4468 attrib.exe 15188 Process not Found 16828 Process not Found 16632 Process not Found 19108 Process not Found 19500 Process not Found 5172 attrib.exe 9656 Process not Found 12988 Process not Found 16400 Process not Found 17636 Process not Found 17864 Process not Found
Processes
-
C:\Users\Admin\AppData\Local\Temp\a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\a39e406a9096eafa928a424f806c7282_JaffaCakes118.exe" +s +h3⤵PID:2384
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:2252
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2632
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:1992
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\msdcsc.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\msdcsc.exe" +s +h4⤵PID:2328
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\msdcsc.exe" +s +h5⤵
- System Location Discovery: System Language Discovery
PID:1548
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2504
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h5⤵PID:1616
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h6⤵PID:2696
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:1680
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h6⤵PID:2928
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h7⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:1716
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad6⤵PID:2904
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h7⤵PID:1868
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h8⤵PID:1656
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad7⤵PID:2340
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h8⤵
- System Location Discovery: System Language Discovery
PID:2168 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h9⤵PID:1708
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad8⤵PID:1736
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h9⤵
- System Location Discovery: System Language Discovery
PID:2444 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h10⤵PID:2664
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad9⤵
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"9⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
PID:2680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h10⤵PID:1064
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h11⤵
- Sets file to hidden
PID:1568
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad10⤵PID:1268
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h11⤵PID:2660
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h12⤵PID:2696
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad11⤵PID:2640
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"11⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h12⤵PID:1668
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h13⤵PID:1872
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad12⤵PID:776
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h13⤵
- System Location Discovery: System Language Discovery
PID:1656 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h14⤵PID:2324
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad13⤵PID:2040
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"13⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h14⤵PID:2456
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h15⤵
- Views/modifies file attributes
PID:2288
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad14⤵PID:2356
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"14⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h15⤵
- System Location Discovery: System Language Discovery
PID:2768 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h16⤵PID:3016
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad15⤵PID:2292
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"15⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
PID:2596 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h16⤵PID:2704
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h17⤵PID:1844
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad16⤵PID:2592
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"16⤵
- Executes dropped EXE
- Loads dropped DLL
PID:828 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h17⤵
- System Location Discovery: System Language Discovery
PID:1356 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h18⤵PID:2140
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad17⤵PID:2248
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"17⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1092 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h18⤵PID:620
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h19⤵
- Sets file to hidden
PID:2160
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad18⤵PID:908
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h19⤵PID:1504
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h20⤵PID:2472
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad19⤵PID:1880
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"19⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h20⤵PID:2572
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h21⤵PID:2708
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad20⤵PID:2220
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"20⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h21⤵PID:2760
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h22⤵PID:2924
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad21⤵PID:1684
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"21⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h22⤵PID:2816
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h23⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:2872
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad22⤵PID:2980
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h23⤵PID:780
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h24⤵
- Sets file to hidden
- Drops file in System32 directory
PID:2304
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad23⤵
- System Location Discovery: System Language Discovery
PID:892
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"23⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:1996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h24⤵PID:2936
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h25⤵
- Drops file in System32 directory
PID:2120
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad24⤵PID:2888
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h25⤵PID:1248
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h26⤵
- Sets file to hidden
PID:2852
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad25⤵PID:2420
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"25⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h26⤵PID:2344
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h27⤵PID:1716
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad26⤵PID:2124
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"26⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h27⤵PID:2900
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h28⤵PID:2280
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad27⤵PID:1688
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"27⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h28⤵PID:2384
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h29⤵PID:1620
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad28⤵PID:2728
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"28⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:1788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h29⤵
- System Location Discovery: System Language Discovery
PID:1920 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h30⤵PID:2872
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad29⤵PID:2604
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"29⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:2748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h30⤵PID:904
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h31⤵PID:1564
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad30⤵PID:2784
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"30⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h31⤵PID:1872
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h32⤵PID:2600
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad31⤵PID:1984
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"31⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
PID:2588 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h32⤵PID:2800
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h33⤵
- Sets file to hidden
PID:2716
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad32⤵PID:2472
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"32⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h33⤵
- System Location Discovery: System Language Discovery
PID:2264 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h34⤵
- Views/modifies file attributes
PID:2992
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad33⤵PID:1708
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"33⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:2288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h34⤵PID:2836
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h35⤵
- Drops file in System32 directory
PID:2872
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad34⤵PID:1844
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"34⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:1968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h35⤵
- System Location Discovery: System Language Discovery
PID:2568 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h36⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad35⤵PID:2716
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"35⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h36⤵
- System Location Discovery: System Language Discovery
PID:2192 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h37⤵PID:2872
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad36⤵
- System Location Discovery: System Language Discovery
PID:1224
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"36⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:2720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h37⤵
- System Location Discovery: System Language Discovery
PID:2924 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h38⤵PID:2972
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad37⤵PID:2944
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"37⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:2500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h38⤵PID:2652
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h39⤵PID:2872
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad38⤵PID:2596
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"38⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h39⤵PID:2780
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h40⤵PID:2228
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad39⤵
- System Location Discovery: System Language Discovery
PID:1740
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"39⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:2164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h40⤵
- System Location Discovery: System Language Discovery
PID:2632 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h41⤵
- Sets file to hidden
- Drops file in System32 directory
PID:836
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad40⤵PID:2896
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"40⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2496 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h41⤵
- System Location Discovery: System Language Discovery
PID:2624 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h42⤵PID:2832
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad41⤵PID:2272
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"41⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h42⤵
- System Location Discovery: System Language Discovery
PID:2308 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h43⤵PID:3132
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad42⤵PID:940
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"42⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Drops file in System32 directory
PID:3140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h43⤵PID:3180
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h44⤵PID:3344
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad43⤵PID:3188
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"43⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:3352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h44⤵PID:3380
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h45⤵
- Sets file to hidden
PID:3576
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad44⤵PID:3388
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"44⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:3548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h45⤵PID:3588
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h46⤵
- Sets file to hidden
PID:3772
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad45⤵PID:3596
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"45⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:3756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h46⤵PID:3800
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h47⤵PID:3964
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad46⤵
- System Location Discovery: System Language Discovery
PID:3808
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"46⤵
- Executes dropped EXE
PID:3972 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h47⤵PID:4008
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h48⤵
- Views/modifies file attributes
PID:748
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad47⤵PID:4016
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"47⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h48⤵PID:3104
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h49⤵PID:3316
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad48⤵PID:3132
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"48⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h49⤵
- System Location Discovery: System Language Discovery
PID:3168 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h50⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:3564
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad49⤵PID:3144
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"49⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:3376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h50⤵PID:3608
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h51⤵PID:3820
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad50⤵PID:3616
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"50⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3828 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h51⤵PID:3864
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h52⤵PID:4048
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad51⤵PID:3872
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"51⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Drops file in System32 directory
PID:4064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h52⤵PID:4092
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h53⤵PID:3224
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad52⤵PID:3084
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"52⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h53⤵PID:3264
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h54⤵
- Drops file in System32 directory
PID:3484
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad53⤵PID:3276
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"53⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:3492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h54⤵PID:3544
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h55⤵PID:3824
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad54⤵PID:3368
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"54⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h55⤵PID:3376
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h56⤵
- Drops file in System32 directory
PID:3852
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad55⤵PID:3884
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"55⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:4056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h56⤵PID:2464
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h57⤵PID:3300
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad56⤵PID:2332
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"56⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h57⤵PID:3324
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h58⤵PID:3344
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad57⤵PID:3316
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"57⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:3632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h58⤵PID:3656
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h59⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3780
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad58⤵PID:3664
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"58⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h59⤵PID:3860
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h60⤵PID:3212
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad59⤵PID:3772
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"59⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:4088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h60⤵PID:3832
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h61⤵PID:3176
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad60⤵
- System Location Discovery: System Language Discovery
PID:3224
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"60⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:3412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h61⤵PID:3684
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h62⤵PID:3776
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad61⤵PID:3692
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"61⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:3756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h62⤵
- System Location Discovery: System Language Discovery
PID:264 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h63⤵
- Drops file in System32 directory
PID:3416
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad62⤵PID:3008
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"62⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:3432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h63⤵PID:3460
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h64⤵
- Drops file in System32 directory
PID:3564
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad63⤵PID:3484
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"63⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h64⤵PID:3908
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h65⤵PID:2452
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad64⤵PID:3576
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"64⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h65⤵PID:3424
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h66⤵PID:3492
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad65⤵PID:3440
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"65⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:3932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h66⤵PID:3428
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h67⤵PID:3912
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad66⤵PID:3580
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"66⤵
- Modifies WinLogon for persistence
PID:3824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h67⤵
- System Location Discovery: System Language Discovery
PID:3260 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h68⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:784
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad67⤵PID:3248
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"67⤵
- Modifies WinLogon for persistence
PID:3972 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h68⤵PID:3336
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h69⤵
- System Location Discovery: System Language Discovery
PID:3568
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad68⤵PID:3296
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"68⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
PID:4088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h69⤵
- System Location Discovery: System Language Discovery
PID:4076 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h70⤵PID:3924
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad69⤵PID:3404
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"69⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3540 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h70⤵PID:3232
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h71⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3420
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad70⤵PID:3536
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"70⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:4000 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h71⤵PID:3648
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h72⤵
- System Location Discovery: System Language Discovery
PID:3652
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad71⤵PID:3904
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"71⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
PID:3452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h72⤵PID:3924
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h73⤵
- Views/modifies file attributes
PID:3352
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad72⤵PID:3312
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"72⤵
- Modifies WinLogon for persistence
PID:3120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h73⤵PID:3496
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h74⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:4120
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad73⤵PID:784
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"73⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h74⤵PID:4168
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h75⤵
- System Location Discovery: System Language Discovery
PID:4352
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad74⤵PID:4176
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"74⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:4336 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h75⤵PID:4372
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h76⤵PID:4540
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad75⤵
- System Location Discovery: System Language Discovery
PID:4380
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"75⤵
- System Location Discovery: System Language Discovery
PID:4548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h76⤵PID:4576
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h77⤵PID:4756
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad76⤵PID:4584
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"76⤵
- Adds Run key to start application
PID:4744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h77⤵PID:4780
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h78⤵
- Sets file to hidden
PID:4948
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad77⤵PID:4788
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"77⤵
- Modifies WinLogon for persistence
PID:4956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h78⤵PID:4984
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h79⤵
- System Location Discovery: System Language Discovery
PID:3412
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad78⤵PID:4992
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"78⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:3988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h79⤵PID:3820
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h80⤵
- Views/modifies file attributes
PID:4256
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad79⤵PID:3212
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"79⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:4268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h80⤵PID:4308
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h81⤵PID:4472
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad80⤵PID:4264
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"80⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:4480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h81⤵PID:4368
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h82⤵
- Views/modifies file attributes
PID:4564
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad81⤵
- System Location Discovery: System Language Discovery
PID:4340
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"81⤵
- Drops file in System32 directory
PID:4568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h82⤵PID:4800
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h83⤵PID:4968
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad82⤵
- System Location Discovery: System Language Discovery
PID:4808
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"82⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:5004 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h83⤵PID:5040
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h84⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3076
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad83⤵PID:5048
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"83⤵
- Drops file in System32 directory
PID:3108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h84⤵PID:4100
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h85⤵
- System Location Discovery: System Language Discovery
PID:4504
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad84⤵PID:3932
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"84⤵
- Adds Run key to start application
PID:4444 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h85⤵
- System Location Discovery: System Language Discovery
PID:4416 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h86⤵PID:4672
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad85⤵PID:4388
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"85⤵
- Adds Run key to start application
PID:4680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h86⤵PID:4556
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h87⤵PID:4932
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad86⤵PID:4532
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"86⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4764 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h87⤵PID:5016
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h88⤵PID:4148
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad87⤵PID:5068
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"87⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:5004 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h88⤵PID:4188
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h89⤵
- System Location Discovery: System Language Discovery
PID:4488
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad88⤵PID:4196
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"88⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
PID:4292 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h89⤵PID:4268
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h90⤵PID:4844
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad89⤵PID:4540
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"89⤵PID:4852
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h90⤵PID:4876
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h91⤵PID:4072
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad90⤵PID:4880
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"90⤵
- Modifies WinLogon for persistence
PID:3928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h91⤵
- System Location Discovery: System Language Discovery
PID:3076 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h92⤵PID:4108
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad91⤵PID:5036
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"91⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h92⤵PID:4236
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h93⤵
- Views/modifies file attributes
PID:4832
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad92⤵PID:4224
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"92⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h93⤵PID:4900
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h94⤵
- Views/modifies file attributes
PID:4072
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad93⤵PID:4484
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"93⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h94⤵PID:4208
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h95⤵PID:4628
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad94⤵
- System Location Discovery: System Language Discovery
PID:4000
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"94⤵PID:4612
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h95⤵PID:4648
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h96⤵
- Sets file to hidden
PID:5084
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad95⤵PID:4664
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"95⤵PID:5104
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h96⤵PID:4956
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h97⤵PID:4352
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad96⤵PID:4972
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"96⤵PID:3768
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h97⤵PID:5028
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h98⤵PID:2116
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad97⤵PID:4568
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"97⤵PID:1560
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h98⤵PID:4616
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h99⤵PID:4952
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad98⤵PID:3568
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"98⤵PID:5108
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h99⤵PID:4668
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h100⤵PID:5008
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad99⤵PID:4420
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"99⤵PID:3412
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h100⤵PID:4300
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h101⤵
- Views/modifies file attributes
PID:4468
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad100⤵PID:4296
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"100⤵PID:4828
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h101⤵PID:2116
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h102⤵PID:4124
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad101⤵PID:4620
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"101⤵PID:5096
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h102⤵PID:4272
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h103⤵PID:4676
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad102⤵PID:4364
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"102⤵PID:5116
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h103⤵PID:4428
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h104⤵PID:5104
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad103⤵PID:4736
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"103⤵PID:4952
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h104⤵PID:4828
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h105⤵
- Sets file to hidden
PID:4604
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad104⤵PID:4468
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"104⤵PID:4292
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h105⤵PID:4632
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h106⤵PID:5156
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad105⤵PID:4108
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"105⤵PID:5164
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h106⤵PID:5192
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h107⤵
- Views/modifies file attributes
PID:5360
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad106⤵PID:5204
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"106⤵PID:5368
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h107⤵PID:5396
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h108⤵PID:5572
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad107⤵PID:5412
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"107⤵PID:5580
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h108⤵PID:5616
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h109⤵PID:5780
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad108⤵PID:5624
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"108⤵PID:5788
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h109⤵PID:5824
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h110⤵PID:5988
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad109⤵PID:5832
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"109⤵PID:5996
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h110⤵PID:6032
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h111⤵PID:5116
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad110⤵PID:6040
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"110⤵PID:5096
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h111⤵PID:4228
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h112⤵PID:5292
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad111⤵PID:4832
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"111⤵PID:5300
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h112⤵PID:5352
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h113⤵PID:5588
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad112⤵PID:5200
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"112⤵PID:5536
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h113⤵PID:5392
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h114⤵PID:5772
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad113⤵PID:5372
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"113⤵PID:5600
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h114⤵PID:5848
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h115⤵PID:5788
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad114⤵PID:5856
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"114⤵PID:6056
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h115⤵PID:6092
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h116⤵PID:4624
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad115⤵PID:6100
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"115⤵PID:4628
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h116⤵PID:5212
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h117⤵PID:5428
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad116⤵PID:5236
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"116⤵PID:5452
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h117⤵PID:5488
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h118⤵PID:5700
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad117⤵PID:5496
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"117⤵PID:5680
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h118⤵PID:5776
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h119⤵PID:5788
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad118⤵PID:5612
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"118⤵PID:5792
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h119⤵PID:6068
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h120⤵
- Views/modifies file attributes
PID:5172
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad119⤵PID:6116
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"119⤵PID:6056
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h120⤵PID:5308
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h121⤵PID:5320
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad120⤵PID:5296
-
-
C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"C:\Windows\system32\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe"120⤵PID:5336
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h121⤵PID:5576
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\MBzeYmsBiawB\MBzeYmsBiawB\msdcsc.exe" +s +h122⤵PID:5940
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-