Analysis
-
max time kernel
68s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 11:42
Behavioral task
behavioral1
Sample
ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe
Resource
win10v2004-20241007-en
General
-
Target
ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe
-
Size
4.6MB
-
MD5
43205894be0b600938b32d095a7d1555
-
SHA1
a25020c4ab08ae22562e8e1f91e3e38ae9faa3f4
-
SHA256
ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd
-
SHA512
7c47524ed82703526dae42421716d4734bf07f6c866120243320ead708a970ab50fa857bed0f5d5ac5baee8aa7f4f3a67164fddd7e1a665702d8ea5a1b1a258e
-
SSDEEP
98304:J6b+fgPSpV+apIEypgOTCqAijHZA65ALrpjiNk:JyBAONp5AijH6AAPpjp
Malware Config
Extracted
darkcomet
eski kamarun
haybensenin3.zapto.org:1604
DC_MUTEX-4J5WTK5
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Yf3o5TbGwnLJ
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 48 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe -
Sets file to hidden 1 TTPs 64 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 6936 attrib.exe 10076 attrib.exe 6372 attrib.exe 8028 attrib.exe 6700 attrib.exe 3016 attrib.exe 2384 attrib.exe 9012 attrib.exe 9332 attrib.exe 10976 attrib.exe 212 attrib.exe 7336 attrib.exe 3752 attrib.exe 9628 attrib.exe 10248 attrib.exe 10420 attrib.exe 10624 attrib.exe 4988 attrib.exe 8384 attrib.exe 8100 attrib.exe 7804 attrib.exe 2876 attrib.exe 6552 attrib.exe 7084 attrib.exe 7512 attrib.exe 7852 attrib.exe 7236 attrib.exe 7228 attrib.exe 9100 attrib.exe 444 attrib.exe 11144 attrib.exe 5532 attrib.exe 5724 attrib.exe 7780 attrib.exe 8556 attrib.exe 9716 attrib.exe 9716 attrib.exe 10792 attrib.exe 4076 attrib.exe 1448 attrib.exe 6104 attrib.exe 7936 attrib.exe 8224 attrib.exe 9172 attrib.exe 9808 attrib.exe 10508 attrib.exe 5432 attrib.exe 6132 attrib.exe 6316 attrib.exe 6700 attrib.exe 6456 attrib.exe 5880 attrib.exe 6744 attrib.exe 5900 attrib.exe 6464 attrib.exe 1700 attrib.exe 9536 attrib.exe 3212 attrib.exe 7676 attrib.exe 8208 attrib.exe 8728 attrib.exe 1008 attrib.exe 4252 attrib.exe 2748 attrib.exe -
Checks computer location settings 2 TTPs 49 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation MT2-MULTI.EXE Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation msdcsc.exe -
Deletes itself 1 IoCs
pid Process 632 notepad.exe -
Executes dropped EXE 64 IoCs
pid Process 1636 MT2-MULTI.EXE 2892 msdcsc.exe 3260 MT2-MULTI.EXE 4060 msdcsc.exe 5068 MT2-MULTI.EXE 768 msdcsc.exe 3304 MT2-MULTI.EXE 2436 msdcsc.exe 5076 MT2-MULTI.EXE 3308 msdcsc.exe 3248 MT2-MULTI.EXE 2288 msdcsc.exe 1128 MT2-MULTI.EXE 1820 msdcsc.exe 4996 MT2-MULTI.EXE 4296 msdcsc.exe 3212 MT2-MULTI.EXE 3368 msdcsc.exe 3308 MT2-MULTI.EXE 2820 msdcsc.exe 2520 MT2-MULTI.EXE 1692 msdcsc.exe 4716 MT2-MULTI.EXE 4836 msdcsc.exe 4000 MT2-MULTI.EXE 1296 msdcsc.exe 5204 MT2-MULTI.EXE 5304 msdcsc.exe 5496 MT2-MULTI.EXE 5596 msdcsc.exe 5696 MT2-MULTI.EXE 5776 msdcsc.exe 5852 MT2-MULTI.EXE 6004 msdcsc.exe 5144 MT2-MULTI.EXE 5396 msdcsc.exe 5564 MT2-MULTI.EXE 5848 msdcsc.exe 5796 MT2-MULTI.EXE 6116 msdcsc.exe 5324 MT2-MULTI.EXE 5472 msdcsc.exe 3668 MT2-MULTI.EXE 5164 msdcsc.exe 1868 MT2-MULTI.EXE 3608 msdcsc.exe 5232 MT2-MULTI.EXE 6256 msdcsc.exe 6340 MT2-MULTI.EXE 6440 msdcsc.exe 6524 MT2-MULTI.EXE 6688 msdcsc.exe 6784 MT2-MULTI.EXE 6916 msdcsc.exe 7012 MT2-MULTI.EXE 7080 msdcsc.exe 2168 MT2-MULTI.EXE 6156 msdcsc.exe 5320 MT2-MULTI.EXE 6260 msdcsc.exe 6640 MT2-MULTI.EXE 6808 msdcsc.exe 6644 MT2-MULTI.EXE 6948 msdcsc.exe -
Adds Run key to start application 2 TTPs 48 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe -
resource yara_rule behavioral2/files/0x000a000000023b94-7.dat upx behavioral2/memory/1636-11-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5068-181-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/1636-257-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3260-264-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/1128-265-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/4996-273-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5068-272-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3260-282-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3212-287-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3304-286-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3308-295-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5076-294-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/2520-303-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3248-302-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/1128-325-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/4996-334-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/4000-335-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3212-342-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5204-343-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3260-346-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5068-366-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3308-368-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5496-371-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3304-377-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/2520-378-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5696-379-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/4716-384-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5076-383-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3248-385-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/4000-410-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/1128-403-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5144-412-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/4996-416-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5204-417-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5564-418-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3260-421-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3212-423-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5496-424-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5796-425-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5068-428-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/3304-458-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5696-460-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5852-465-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5144-471-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5564-515-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5796-524-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral2/memory/5324-538-0x0000000000400000-0x00000000008C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 6680 6576 WerFault.exe 258 7192 3728 WerFault.exe 322 11244 11184 WerFault.exe 649 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Modifies registry class 47 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeSecurityPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeTakeOwnershipPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeLoadDriverPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeSystemProfilePrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeSystemtimePrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeProfSingleProcessPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeIncBasePriorityPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeCreatePagefilePrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeBackupPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeRestorePrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeShutdownPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeDebugPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeSystemEnvironmentPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeChangeNotifyPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeRemoteShutdownPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeUndockPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeManageVolumePrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeImpersonatePrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeCreateGlobalPrivilege 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: 33 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: 34 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: 35 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: 36 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe Token: SeIncreaseQuotaPrivilege 2892 msdcsc.exe Token: SeSecurityPrivilege 2892 msdcsc.exe Token: SeTakeOwnershipPrivilege 2892 msdcsc.exe Token: SeLoadDriverPrivilege 2892 msdcsc.exe Token: SeSystemProfilePrivilege 2892 msdcsc.exe Token: SeSystemtimePrivilege 2892 msdcsc.exe Token: SeProfSingleProcessPrivilege 2892 msdcsc.exe Token: SeIncBasePriorityPrivilege 2892 msdcsc.exe Token: SeCreatePagefilePrivilege 2892 msdcsc.exe Token: SeBackupPrivilege 2892 msdcsc.exe Token: SeRestorePrivilege 2892 msdcsc.exe Token: SeShutdownPrivilege 2892 msdcsc.exe Token: SeDebugPrivilege 2892 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2892 msdcsc.exe Token: SeChangeNotifyPrivilege 2892 msdcsc.exe Token: SeRemoteShutdownPrivilege 2892 msdcsc.exe Token: SeUndockPrivilege 2892 msdcsc.exe Token: SeManageVolumePrivilege 2892 msdcsc.exe Token: SeImpersonatePrivilege 2892 msdcsc.exe Token: SeCreateGlobalPrivilege 2892 msdcsc.exe Token: 33 2892 msdcsc.exe Token: 34 2892 msdcsc.exe Token: 35 2892 msdcsc.exe Token: 36 2892 msdcsc.exe Token: SeIncreaseQuotaPrivilege 4060 msdcsc.exe Token: SeSecurityPrivilege 4060 msdcsc.exe Token: SeTakeOwnershipPrivilege 4060 msdcsc.exe Token: SeLoadDriverPrivilege 4060 msdcsc.exe Token: SeSystemProfilePrivilege 4060 msdcsc.exe Token: SeSystemtimePrivilege 4060 msdcsc.exe Token: SeProfSingleProcessPrivilege 4060 msdcsc.exe Token: SeIncBasePriorityPrivilege 4060 msdcsc.exe Token: SeCreatePagefilePrivilege 4060 msdcsc.exe Token: SeBackupPrivilege 4060 msdcsc.exe Token: SeRestorePrivilege 4060 msdcsc.exe Token: SeShutdownPrivilege 4060 msdcsc.exe Token: SeDebugPrivilege 4060 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4060 msdcsc.exe Token: SeChangeNotifyPrivilege 4060 msdcsc.exe Token: SeRemoteShutdownPrivilege 4060 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2664 wrote to memory of 1656 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 85 PID 2664 wrote to memory of 1656 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 85 PID 2664 wrote to memory of 1656 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 85 PID 2664 wrote to memory of 1636 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 87 PID 2664 wrote to memory of 1636 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 87 PID 2664 wrote to memory of 1636 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 87 PID 1656 wrote to memory of 1700 1656 cmd.exe 88 PID 1656 wrote to memory of 1700 1656 cmd.exe 88 PID 1656 wrote to memory of 1700 1656 cmd.exe 88 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 2664 wrote to memory of 632 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 89 PID 1636 wrote to memory of 2264 1636 MT2-MULTI.EXE 90 PID 1636 wrote to memory of 2264 1636 MT2-MULTI.EXE 90 PID 1636 wrote to memory of 2264 1636 MT2-MULTI.EXE 90 PID 2664 wrote to memory of 2892 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 92 PID 2664 wrote to memory of 2892 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 92 PID 2664 wrote to memory of 2892 2664 ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe 92 PID 2264 wrote to memory of 2308 2264 cmd.exe 94 PID 2264 wrote to memory of 2308 2264 cmd.exe 94 PID 2264 wrote to memory of 2308 2264 cmd.exe 94 PID 2892 wrote to memory of 4052 2892 msdcsc.exe 95 PID 2892 wrote to memory of 4052 2892 msdcsc.exe 95 PID 2892 wrote to memory of 4052 2892 msdcsc.exe 95 PID 2892 wrote to memory of 3260 2892 msdcsc.exe 97 PID 2892 wrote to memory of 3260 2892 msdcsc.exe 97 PID 2892 wrote to memory of 3260 2892 msdcsc.exe 97 PID 4052 wrote to memory of 3308 4052 cmd.exe 121 PID 4052 wrote to memory of 3308 4052 cmd.exe 121 PID 4052 wrote to memory of 3308 4052 cmd.exe 121 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 1460 2892 msdcsc.exe 99 PID 2892 wrote to memory of 4060 2892 msdcsc.exe 100 PID 2892 wrote to memory of 4060 2892 msdcsc.exe 100 PID 2892 wrote to memory of 4060 2892 msdcsc.exe 100 -
Views/modifies file attributes 1 TTPs 64 IoCs
pid Process 7780 attrib.exe 3752 attrib.exe 2876 attrib.exe 5096 attrib.exe 5472 attrib.exe 6808 attrib.exe 6056 attrib.exe 6464 attrib.exe 7512 attrib.exe 7676 attrib.exe 7396 attrib.exe 8208 attrib.exe 5220 attrib.exe 9904 attrib.exe 9808 attrib.exe 4624 attrib.exe 7936 attrib.exe 5880 attrib.exe 10116 attrib.exe 9976 attrib.exe 10420 attrib.exe 4820 attrib.exe 10976 attrib.exe 2748 attrib.exe 6456 attrib.exe 7336 attrib.exe 7236 attrib.exe 9716 attrib.exe 6104 attrib.exe 6552 attrib.exe 8224 attrib.exe 9012 attrib.exe 5948 attrib.exe 6480 attrib.exe 8028 attrib.exe 8556 attrib.exe 3016 attrib.exe 9716 attrib.exe 10420 attrib.exe 3308 attrib.exe 5152 attrib.exe 6936 attrib.exe 8384 attrib.exe 4252 attrib.exe 10076 attrib.exe 6744 attrib.exe 3744 attrib.exe 6700 attrib.exe 7804 attrib.exe 9628 attrib.exe 6764 attrib.exe 10248 attrib.exe 10624 attrib.exe 4076 attrib.exe 5724 attrib.exe 8728 attrib.exe 8916 attrib.exe 9332 attrib.exe 3212 attrib.exe 5532 attrib.exe 5900 attrib.exe 6372 attrib.exe 444 attrib.exe 11144 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe"C:\Users\Admin\AppData\Local\Temp\ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd.exe" +s +h3⤵
- Sets file to hidden
PID:1700
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\737A.tmp\Mt2-Multi.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\xcopy.exexcopy root.eix pack /y4⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:2308
-
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:632
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h4⤵
- Views/modifies file attributes
PID:3308
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"3⤵
- Executes dropped EXE
PID:3260
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1460
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe" +s +h4⤵PID:1680
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4076
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"4⤵
- Executes dropped EXE
PID:5068
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:60
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h5⤵
- System Location Discovery: System Language Discovery
PID:3228 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h6⤵
- Sets file to hidden
PID:4988
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"5⤵
- Executes dropped EXE
PID:3304
-
-
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:1348
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2436 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h6⤵
- System Location Discovery: System Language Discovery
PID:2604 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h7⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3212
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Windows\SysWOW64\notepad.exenotepad6⤵PID:2720
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:1068 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h8⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2876
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"7⤵
- Executes dropped EXE
PID:3248
-
-
C:\Windows\SysWOW64\notepad.exenotepad7⤵PID:1164
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"7⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h8⤵PID:3936
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h9⤵
- Views/modifies file attributes
PID:5096
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"8⤵
- Executes dropped EXE
PID:1128
-
-
C:\Windows\SysWOW64\notepad.exenotepad8⤵PID:2448
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"8⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h9⤵PID:4656
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h10⤵
- Sets file to hidden
PID:1448
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"9⤵
- Executes dropped EXE
PID:4996
-
-
C:\Windows\SysWOW64\notepad.exenotepad9⤵
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"9⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:4296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h10⤵PID:1140
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h11⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3212
-
-
C:\Windows\SysWOW64\notepad.exenotepad10⤵PID:4980
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"10⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h11⤵PID:3284
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3744
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"11⤵
- Executes dropped EXE
PID:3308
-
-
C:\Windows\SysWOW64\notepad.exenotepad11⤵PID:4568
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"11⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:2820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h12⤵PID:4552
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h13⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2748
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"12⤵
- Executes dropped EXE
PID:2520
-
-
C:\Windows\SysWOW64\notepad.exenotepad12⤵PID:4256
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"12⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h13⤵PID:3096
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h14⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4716
-
-
C:\Windows\SysWOW64\notepad.exenotepad13⤵PID:3180
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"13⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4836 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h14⤵PID:768
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h15⤵
- Sets file to hidden
PID:212
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4000
-
-
C:\Windows\SysWOW64\notepad.exenotepad14⤵PID:1692
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"14⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h15⤵
- System Location Discovery: System Language Discovery
PID:5168 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h16⤵
- System Location Discovery: System Language Discovery
PID:5244
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5204
-
-
C:\Windows\SysWOW64\notepad.exenotepad15⤵PID:5252
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"15⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5304 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h16⤵PID:5460
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5532
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5496
-
-
C:\Windows\SysWOW64\notepad.exenotepad16⤵PID:5552
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"16⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5596 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h17⤵
- System Location Discovery: System Language Discovery
PID:5656 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h18⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5724
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"17⤵
- Executes dropped EXE
PID:5696
-
-
C:\Windows\SysWOW64\notepad.exenotepad17⤵PID:5740
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"17⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h18⤵PID:5836
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h19⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5900
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"18⤵
- Executes dropped EXE
PID:5852
-
-
C:\Windows\SysWOW64\notepad.exenotepad18⤵PID:5916
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"18⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6004 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h19⤵PID:212
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h20⤵
- Views/modifies file attributes
PID:5152
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"19⤵
- Executes dropped EXE
PID:5144
-
-
C:\Windows\SysWOW64\notepad.exenotepad19⤵
- System Location Discovery: System Language Discovery
PID:5336
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"19⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:5396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h20⤵PID:5516
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV121⤵PID:5532
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h21⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:5432
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"20⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5564
-
-
C:\Windows\SysWOW64\notepad.exenotepad20⤵PID:5668
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"20⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h21⤵PID:3664
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h22⤵
- Sets file to hidden
PID:6132
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"21⤵
- Executes dropped EXE
PID:5796
-
-
C:\Windows\SysWOW64\notepad.exenotepad21⤵
- System Location Discovery: System Language Discovery
PID:6096
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"21⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:6116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h22⤵PID:5304
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h23⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:5948
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5324
-
-
C:\Windows\SysWOW64\notepad.exenotepad22⤵PID:5944
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"22⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h23⤵PID:2856
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h24⤵
- Views/modifies file attributes
PID:4624
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"23⤵
- Executes dropped EXE
PID:3668
-
-
C:\Windows\SysWOW64\notepad.exenotepad23⤵PID:1060
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"23⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h24⤵PID:6016
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h25⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6104
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"24⤵
- Executes dropped EXE
PID:1868
-
-
C:\Windows\SysWOW64\notepad.exenotepad24⤵PID:2552
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"24⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h25⤵PID:5848
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h26⤵
- Views/modifies file attributes
PID:5472
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"25⤵
- Executes dropped EXE
PID:5232
-
-
C:\Windows\SysWOW64\notepad.exenotepad25⤵
- System Location Discovery: System Language Discovery
PID:6216
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"25⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h26⤵PID:6304
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6372
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"26⤵
- Executes dropped EXE
PID:6340
-
-
C:\Windows\SysWOW64\notepad.exenotepad26⤵
- System Location Discovery: System Language Discovery
PID:6396
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"26⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:6440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h27⤵PID:6488
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h28⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6552
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"27⤵
- Executes dropped EXE
PID:6524
-
-
C:\Windows\SysWOW64\notepad.exenotepad27⤵PID:6576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6576 -s 9628⤵
- Program crash
PID:6680
-
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"27⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:6688 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h28⤵PID:6748
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h29⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:6808
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"28⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6784
-
-
C:\Windows\SysWOW64\notepad.exenotepad28⤵PID:6868
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"28⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:6916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h29⤵PID:6964
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h30⤵PID:7020
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"29⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7012
-
-
C:\Windows\SysWOW64\notepad.exenotepad29⤵
- System Location Discovery: System Language Discovery
PID:7044
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"29⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:7080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h30⤵
- System Location Discovery: System Language Discovery
PID:7140 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h31⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6056
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"30⤵
- Executes dropped EXE
PID:2168
-
-
C:\Windows\SysWOW64\notepad.exenotepad30⤵
- System Location Discovery: System Language Discovery
PID:3112
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"30⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h31⤵PID:6200
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h32⤵
- Sets file to hidden
PID:6316
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"31⤵
- Executes dropped EXE
PID:5320
-
-
C:\Windows\SysWOW64\notepad.exenotepad31⤵PID:6372
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"31⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6260 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h32⤵PID:6388
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h33⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6464
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"32⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6640
-
-
C:\Windows\SysWOW64\notepad.exenotepad32⤵PID:6484
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"32⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:6808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h33⤵
- System Location Discovery: System Language Discovery
PID:6844 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h34⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:6700
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"33⤵
- Executes dropped EXE
PID:6644
-
-
C:\Windows\SysWOW64\notepad.exenotepad33⤵PID:6688
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"33⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h34⤵
- System Location Discovery: System Language Discovery
PID:7152 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:6056
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h35⤵
- Sets file to hidden
PID:7084
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"34⤵PID:5988
-
-
C:\Windows\SysWOW64\notepad.exenotepad34⤵
- System Location Discovery: System Language Discovery
PID:7088
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"34⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h35⤵PID:6192
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h36⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6456
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"35⤵PID:6464
-
-
C:\Windows\SysWOW64\notepad.exenotepad35⤵PID:6564
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"35⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
PID:6700 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h36⤵PID:5992
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV137⤵PID:6808
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h37⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6936
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"36⤵PID:7124
-
-
C:\Windows\SysWOW64\notepad.exenotepad36⤵
- System Location Discovery: System Language Discovery
PID:7092
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"36⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
PID:6188 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h37⤵PID:5784
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV138⤵PID:6916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h38⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6480
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"37⤵PID:6680
-
-
C:\Windows\SysWOW64\notepad.exenotepad37⤵PID:3728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3728 -s 19238⤵
- Program crash
PID:7192
-
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"37⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:7212 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h38⤵PID:7272
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h39⤵
- Sets file to hidden
- Views/modifies file attributes
PID:7336
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"38⤵PID:7312
-
-
C:\Windows\SysWOW64\notepad.exenotepad38⤵PID:7356
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"38⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:7392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h39⤵
- System Location Discovery: System Language Discovery
PID:7448 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h40⤵
- Sets file to hidden
- Views/modifies file attributes
PID:7512
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"39⤵
- System Location Discovery: System Language Discovery
PID:7488
-
-
C:\Windows\SysWOW64\notepad.exenotepad39⤵PID:7532
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"39⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:7568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h40⤵PID:7616
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h41⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:7676
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"40⤵PID:7652
-
-
C:\Windows\SysWOW64\notepad.exenotepad40⤵PID:7708
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"40⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:7744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h41⤵
- System Location Discovery: System Language Discovery
PID:7792 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h42⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:7852
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"41⤵PID:7828
-
-
C:\Windows\SysWOW64\notepad.exenotepad41⤵PID:7872
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"41⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
PID:7908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h42⤵PID:7968
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h43⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8028
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"42⤵
- System Location Discovery: System Language Discovery
PID:8004
-
-
C:\Windows\SysWOW64\notepad.exenotepad42⤵
- System Location Discovery: System Language Discovery
PID:8048
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"42⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:8092 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h43⤵PID:8140
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h44⤵
- Sets file to hidden
PID:6700
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"43⤵PID:8176
-
-
C:\Windows\SysWOW64\notepad.exenotepad43⤵PID:7200
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"43⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:7368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h44⤵PID:7212
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h45⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:7396
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"44⤵PID:7544
-
-
C:\Windows\SysWOW64\notepad.exenotepad44⤵PID:7484
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"44⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:7720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h45⤵PID:7692
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h46⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:7780
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"45⤵PID:5892
-
-
C:\Windows\SysWOW64\notepad.exenotepad45⤵PID:4016
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"45⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h46⤵
- System Location Discovery: System Language Discovery
PID:7948 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h47⤵
- Sets file to hidden
- Views/modifies file attributes
PID:7236
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"46⤵PID:8152
-
-
C:\Windows\SysWOW64\notepad.exenotepad46⤵PID:6188
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"46⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:8096 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h47⤵
- System Location Discovery: System Language Discovery
PID:7428 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h48⤵
- Sets file to hidden
PID:7228
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"47⤵PID:4628
-
-
C:\Windows\SysWOW64\notepad.exenotepad47⤵PID:7248
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"47⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
PID:7744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h48⤵PID:7596
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV149⤵PID:7720
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h49⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:7936
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"48⤵PID:6196
-
-
C:\Windows\SysWOW64\notepad.exenotepad48⤵PID:1200
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"48⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
PID:7228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h49⤵PID:8132
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h50⤵
- Drops file in System32 directory
PID:4836
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"49⤵PID:7908
-
-
C:\Windows\SysWOW64\notepad.exenotepad49⤵PID:5088
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"49⤵PID:7920
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h50⤵PID:5904
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h51⤵
- Sets file to hidden
- Views/modifies file attributes
PID:7804
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"50⤵PID:7224
-
-
C:\Windows\SysWOW64\notepad.exenotepad50⤵PID:3296
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"50⤵PID:2892
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h51⤵PID:4836
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h52⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8208
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"51⤵PID:2868
-
-
C:\Windows\SysWOW64\notepad.exenotepad51⤵PID:8236
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"51⤵PID:8272
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h52⤵PID:8324
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h53⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8384
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"52⤵PID:8360
-
-
C:\Windows\SysWOW64\notepad.exenotepad52⤵PID:8400
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"52⤵PID:8444
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h53⤵PID:8496
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h54⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8556
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"53⤵PID:8532
-
-
C:\Windows\SysWOW64\notepad.exenotepad53⤵PID:8588
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"53⤵PID:8628
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h54⤵PID:8676
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h55⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8728
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"54⤵PID:8720
-
-
C:\Windows\SysWOW64\notepad.exenotepad54⤵PID:8772
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"54⤵PID:8808
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h55⤵PID:8856
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h56⤵
- Views/modifies file attributes
PID:8916
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"55⤵PID:8884
-
-
C:\Windows\SysWOW64\notepad.exenotepad55⤵PID:8952
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"55⤵PID:8988
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h56⤵PID:9036
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h57⤵
- Sets file to hidden
PID:9100
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"56⤵PID:9076
-
-
C:\Windows\SysWOW64\notepad.exenotepad56⤵PID:9124
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"56⤵PID:9164
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h57⤵PID:8212
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h58⤵
- Views/modifies file attributes
PID:4820
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"57⤵PID:7432
-
-
C:\Windows\SysWOW64\notepad.exenotepad57⤵PID:1088
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"57⤵PID:1664
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h58⤵PID:8320
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h59⤵
- Sets file to hidden
PID:1008
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"58⤵PID:8556
-
-
C:\Windows\SysWOW64\notepad.exenotepad58⤵PID:3320
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"58⤵PID:8480
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h59⤵PID:6548
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h60⤵PID:3184
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"59⤵PID:1520
-
-
C:\Windows\SysWOW64\notepad.exenotepad59⤵PID:6804
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"59⤵PID:8672
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h60⤵PID:6884
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h61⤵PID:2100
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"60⤵PID:8836
-
-
C:\Windows\SysWOW64\notepad.exenotepad60⤵PID:1952
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"60⤵PID:8944
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h61⤵PID:5612
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h62⤵
- Sets file to hidden
- Views/modifies file attributes
PID:8224
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"61⤵PID:9032
-
-
C:\Windows\SysWOW64\notepad.exenotepad61⤵PID:1464
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"61⤵PID:8388
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h62⤵PID:8296
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h63⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3016
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"62⤵PID:1156
-
-
C:\Windows\SysWOW64\notepad.exenotepad62⤵PID:3632
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"62⤵PID:8316
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h63⤵PID:3204
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h64⤵
- Sets file to hidden
PID:2384
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"63⤵PID:3984
-
-
C:\Windows\SysWOW64\notepad.exenotepad63⤵PID:4480
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"63⤵PID:3088
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h64⤵PID:8636
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h65⤵
- Sets file to hidden
- Views/modifies file attributes
PID:9012
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"64⤵PID:2052
-
-
C:\Windows\SysWOW64\notepad.exenotepad64⤵PID:1404
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"64⤵PID:4788
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h65⤵PID:5240
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h66⤵
- Sets file to hidden
PID:9172
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"65⤵PID:5272
-
-
C:\Windows\SysWOW64\notepad.exenotepad65⤵PID:9208
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"65⤵PID:2384
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h66⤵PID:8272
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h67⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4252
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"66⤵PID:1016
-
-
C:\Windows\SysWOW64\notepad.exenotepad66⤵PID:2940
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"66⤵PID:5264
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h67⤵PID:9172
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h68⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3752
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"67⤵PID:4388
-
-
C:\Windows\SysWOW64\notepad.exenotepad67⤵PID:5216
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"67⤵PID:2436
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h68⤵PID:7100
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h69⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5880
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"68⤵PID:5672
-
-
C:\Windows\SysWOW64\notepad.exenotepad68⤵PID:3088
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"68⤵PID:5096
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h69⤵PID:3556
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h70⤵
- Views/modifies file attributes
PID:5220
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"69⤵PID:1884
-
-
C:\Windows\SysWOW64\notepad.exenotepad69⤵PID:7172
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"69⤵PID:9232
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h70⤵PID:9280
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h71⤵
- Sets file to hidden
- Views/modifies file attributes
PID:9332
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"70⤵PID:9324
-
-
C:\Windows\SysWOW64\notepad.exenotepad70⤵PID:9380
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"70⤵PID:9424
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h71⤵PID:9472
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h72⤵PID:9532
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"71⤵PID:9508
-
-
C:\Windows\SysWOW64\notepad.exenotepad71⤵PID:9556
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"71⤵PID:9608
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h72⤵PID:9656
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h73⤵
- Sets file to hidden
- Views/modifies file attributes
PID:9716
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"72⤵PID:9692
-
-
C:\Windows\SysWOW64\notepad.exenotepad72⤵PID:9752
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"72⤵PID:9788
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h73⤵PID:9836
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h74⤵
- Views/modifies file attributes
PID:9904
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"73⤵PID:9880
-
-
C:\Windows\SysWOW64\notepad.exenotepad73⤵PID:9932
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"73⤵PID:9968
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h74⤵PID:10016
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h75⤵
- Sets file to hidden
- Views/modifies file attributes
PID:10076
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"74⤵PID:10052
-
-
C:\Windows\SysWOW64\notepad.exenotepad74⤵PID:10104
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"74⤵PID:10148
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h75⤵PID:10196
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h76⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6744
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"75⤵PID:10232
-
-
C:\Windows\SysWOW64\notepad.exenotepad75⤵PID:5096
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"75⤵PID:4180
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h76⤵PID:9256
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h77⤵
- Sets file to hidden
PID:9536
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"76⤵PID:9232
-
-
C:\Windows\SysWOW64\notepad.exenotepad76⤵PID:9548
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"76⤵PID:9464
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h77⤵PID:9668
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h78⤵
- Sets file to hidden
- Views/modifies file attributes
PID:9628
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"77⤵PID:5128
-
-
C:\Windows\SysWOW64\notepad.exenotepad77⤵PID:9608
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"77⤵PID:9924
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h78⤵PID:9828
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h79⤵
- Views/modifies file attributes
PID:10116
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"78⤵PID:10084
-
-
C:\Windows\SysWOW64\notepad.exenotepad78⤵PID:9996
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"78⤵PID:9968
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h79⤵PID:9336
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h80⤵
- Sets file to hidden
PID:8100
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"79⤵PID:10152
-
-
C:\Windows\SysWOW64\notepad.exenotepad79⤵PID:1000
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"79⤵PID:4672
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h80⤵PID:9436
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h81⤵
- Sets file to hidden
- Views/modifies file attributes
PID:444
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"80⤵PID:9628
-
-
C:\Windows\SysWOW64\notepad.exenotepad80⤵PID:9872
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"80⤵PID:5832
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h81⤵PID:8420
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h82⤵
- Sets file to hidden
- Views/modifies file attributes
PID:9808
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"81⤵PID:6160
-
-
C:\Windows\SysWOW64\notepad.exenotepad81⤵PID:9924
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"81⤵PID:6412
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h82⤵PID:4828
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h83⤵
- Sets file to hidden
- Views/modifies file attributes
PID:9716
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"82⤵PID:9968
-
-
C:\Windows\SysWOW64\notepad.exenotepad82⤵PID:6792
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"82⤵PID:5352
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h83⤵PID:9804
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h84⤵
- Views/modifies file attributes
PID:9976
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"83⤵PID:5380
-
-
C:\Windows\SysWOW64\notepad.exenotepad83⤵PID:6232
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"83⤵PID:9716
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h84⤵PID:4220
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h85⤵
- Views/modifies file attributes
PID:6764
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"84⤵PID:7060
-
-
C:\Windows\SysWOW64\notepad.exenotepad84⤵PID:10116
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"84⤵PID:9988
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h85⤵PID:4664
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h86⤵PID:7164
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"85⤵PID:6072
-
-
C:\Windows\SysWOW64\notepad.exenotepad85⤵PID:6616
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"85⤵PID:7164
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h86⤵PID:6608
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h87⤵
- Sets file to hidden
- Views/modifies file attributes
PID:10248
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"86⤵PID:3120
-
-
C:\Windows\SysWOW64\notepad.exenotepad86⤵PID:10288
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"86⤵PID:10324
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h87⤵PID:10376
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h88⤵
- Sets file to hidden
- Views/modifies file attributes
PID:10420
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"87⤵PID:10436
-
-
C:\Windows\SysWOW64\notepad.exenotepad87⤵PID:10468
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"87⤵PID:10504
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h88⤵PID:10564
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h89⤵
- Sets file to hidden
- Views/modifies file attributes
PID:10624
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"88⤵PID:10600
-
-
C:\Windows\SysWOW64\notepad.exenotepad88⤵PID:10644
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"88⤵PID:10684
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h89⤵PID:10740
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h90⤵
- Sets file to hidden
PID:10792
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"89⤵PID:10784
-
-
C:\Windows\SysWOW64\notepad.exenotepad89⤵PID:10824
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"89⤵PID:10860
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h90⤵PID:10916
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h91⤵
- Sets file to hidden
- Views/modifies file attributes
PID:10976
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"90⤵PID:10952
-
-
C:\Windows\SysWOW64\notepad.exenotepad90⤵PID:11004
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"90⤵PID:11040
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h91⤵PID:11092
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h92⤵
- Sets file to hidden
- Views/modifies file attributes
PID:11144
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"91⤵PID:11136
-
-
C:\Windows\SysWOW64\notepad.exenotepad91⤵PID:11184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 11184 -s 41692⤵
- Program crash
PID:11244
-
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"91⤵PID:10248
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h92⤵PID:1104
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h93⤵
- Views/modifies file attributes
PID:10420
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"92⤵PID:10388
-
-
C:\Windows\SysWOW64\notepad.exenotepad92⤵PID:5152
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"92⤵PID:10344
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h93⤵PID:10632
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h94⤵
- Sets file to hidden
PID:10508
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"93⤵PID:10540
-
-
C:\Windows\SysWOW64\notepad.exenotepad93⤵PID:10512
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6576 -ip 65761⤵PID:6636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3728 -ip 37281⤵PID:6856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 11184 -ip 111841⤵PID:11208
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1017B
MD5e8418b1de6056eba9bc6ab0c39816d92
SHA184f1a312e1e091a6a3a2732dfaadb184925ecf23
SHA256dc03a6cb5d890b394710e7e7e62078769e022f67fc860ef395c9266cc6e366c3
SHA5125850e9ae599d8e331cd1de9d588b6141a5fb49535465269e77f48f5f8c502e8031bc8db323c24ea8d4848fc65504ae1fbd6fde668ed14ae1f5671efccdc8215b
-
Filesize
4.0MB
MD5ccc17e89b056812ed0974d656b1238af
SHA13cb7818b697a97a51765849dfdc1d907a53e3b46
SHA2565665f6c603b8356a61fe90d5d90b0ea945342c90210eccdf4884d1ca88013703
SHA51267c327330ea33026e447c3b636c86833145e2b9931b423cfa906c4d0423504e7d374f389cb3c1b31cc98e3f235b9e0e14d633b0b7df1f0135b5df71187510601
-
Filesize
5KB
MD5ecd47ce38514bdcc77261d7999c1fc31
SHA12474132673bff0597126066a02aacf93d121df33
SHA2567de3ed1684a75828b8b018b657377526d3757ec12c3bae23b791397d99725177
SHA512f444739eba131ead9fb3758866c695da3e9b71fcd17f9a9b6f17a8385eadb2d9c5b525048c2ec79792e6524f2620c73151fc49956335b684756f3dec8e97d800
-
Filesize
4.0MB
MD5d7f078c90867fcde7c5d8436cc56971c
SHA1b1f71f7496418a479ceaf584d010b5c33dd8974e
SHA25690e38a646c07e5ea8456459bee2d07920e48bd916e841f8328372d2971a74c98
SHA5122b44e4e583c8d6205d1e5532c50d2811bc704455ba89312746084a2a3d5e688c7a12c3fcd5c2031abb6a84a2eb9f8406f1096f1236bcc1496bde07365dbaba13
-
Filesize
105B
MD5f856c5b043e95b51974550405aef95af
SHA1e7e8b5e0000fdb416a46c3d95316520e92c5185e
SHA256b1bb1ad59ab40011980401ad514b4e7a2adcba56912045afbad090f593fce813
SHA512e38a84fd7baef517a9cf031c69ce63cb4136de2ec2cf8665d24b9632faf5fed523b73754225c6cce92967ea378f85d21c21e0735dc070891f1a52a57f769927f
-
Filesize
105B
MD5ca14ecc83de3fc819678245775548447
SHA1ccf63837648c639ab531d1939f10a56f1a02a498
SHA2565d8e12768200fe57db3351a1fe410d9bd4b7e900539f607aff462791819cf4c6
SHA51237fd69bc75ae94fbeb2efc6dcae7a40a36125a4c62fb0f0d0fc4fb871a0170b41bd7649ea0a865e42861f6915e928fd133b06e965417b20313bbe1ccef5047f2
-
Filesize
3KB
MD5bd2a5779cc56ea237fcf3190e3a0c0e8
SHA13b017ae3f3e64754f99ab3803560aa154f03d5d6
SHA256e1be3b513f11f6745da58ca609704591658510dfb58a42fc660f86dae68a4992
SHA512ee664522f20f364d2d99ebeaedc639d156f96d1674fe0ae20c4b817b0043de471caf5d69ec7a7711aa81e7e1e9237de168f3a45e734f44ca74ce84cdc9fbc65a
-
Filesize
476KB
MD55792c65c1dc2c5c657004d31e530ca23
SHA193331ecf3b01f8c8db7848a6dceb34ad963f6e9a
SHA2564f7a1780891327a85b41a7e0e1375b7361540b103a09f9e225365d2af8b4e31c
SHA512bf66bc9be105cd8a19ae7ea33a1e86ff40b94b04087dfc59ed0fefedbc8f646625fc09b6516edf39c1023b6c30c04c5c24a61d3457e6d2192caaa4fc23dc112d
-
Filesize
8B
MD5cf106c160ab2015290153cf1ac9b136a
SHA169fa99e80963719ca20291a12cd0b3b740069ebc
SHA256441a3573c8ad169ee54e4fec296b5fedca650b4193e130dfece3da9ab9e072e8
SHA512839049eb6f9759dca9b9bfca061ce3c15024d4809514f2ec139fcfbc20d5ac3f7050196504828821fc3d68ec0562df3db390e589eee80d293511768c31f54fff
-
Filesize
4.6MB
MD543205894be0b600938b32d095a7d1555
SHA1a25020c4ab08ae22562e8e1f91e3e38ae9faa3f4
SHA256ca43337b7757787d1b618e651b6d6d90b8244151e549a6a64ccb8ddc838565dd
SHA5127c47524ed82703526dae42421716d4734bf07f6c866120243320ead708a970ab50fa857bed0f5d5ac5baee8aa7f4f3a67164fddd7e1a665702d8ea5a1b1a258e