Analysis
-
max time kernel
60s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 12:03
Behavioral task
behavioral1
Sample
60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe
Resource
win10v2004-20241007-en
General
-
Target
60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe
-
Size
4.6MB
-
MD5
d35685275d19eba3a22a46003858b4b0
-
SHA1
196ffdf8fab82a9fe1a268cd6a6897ef331b46bb
-
SHA256
60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063
-
SHA512
5e33cd1983d05b9697ef3a0cb4ac8129f53b0156c434dad1398dec6e67b44e5fa82d531741b8afcf32e8106d59d64aeba5e71e53a6dba352d4f89621217374cf
-
SSDEEP
98304:J6b+fgPSpV+apIEypgOTCqAijHZA65ALrpjiN8:JyBAONp5AijH6AAPpjL
Malware Config
Extracted
darkcomet
eski kamarun
haybensenin3.zapto.org:1604
DC_MUTEX-4J5WTK5
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Yf3o5TbGwnLJ
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe -
Sets file to hidden 1 TTPs 64 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2868 attrib.exe 3168 attrib.exe 4000 attrib.exe 6092 attrib.exe 7568 attrib.exe 3640 attrib.exe 5312 attrib.exe 7856 attrib.exe 3316 attrib.exe 5204 attrib.exe 6968 attrib.exe 2400 attrib.exe 3912 attrib.exe 5372 attrib.exe 7020 attrib.exe 7332 attrib.exe 992 attrib.exe 1408 attrib.exe 4516 attrib.exe 272 attrib.exe 5080 attrib.exe 7284 attrib.exe 7508 attrib.exe 6696 attrib.exe 5300 attrib.exe 2060 attrib.exe 5076 attrib.exe 4540 attrib.exe 5432 attrib.exe 6132 attrib.exe 5796 attrib.exe 3504 attrib.exe 4588 attrib.exe 7648 attrib.exe 5648 attrib.exe 7768 attrib.exe 2488 attrib.exe 1608 attrib.exe 2360 attrib.exe 1776 attrib.exe 3920 attrib.exe 6488 attrib.exe 5672 attrib.exe 6252 attrib.exe 1968 attrib.exe 6468 attrib.exe 7672 attrib.exe 2024 attrib.exe 272 attrib.exe 5764 attrib.exe 6556 attrib.exe 6868 attrib.exe 3120 attrib.exe 4112 attrib.exe 6004 attrib.exe 2524 attrib.exe 2988 attrib.exe 3404 attrib.exe 4116 attrib.exe 5992 attrib.exe 7220 attrib.exe 1960 attrib.exe 2904 attrib.exe 2292 attrib.exe -
Deletes itself 1 IoCs
pid Process 2516 notepad.exe -
Executes dropped EXE 64 IoCs
pid Process 2160 MT2-MULTI.EXE 2492 msdcsc.exe 2884 MT2-MULTI.EXE 2744 msdcsc.exe 2384 MT2-MULTI.EXE 1208 msdcsc.exe 1212 MT2-MULTI.EXE 2304 msdcsc.exe 2200 MT2-MULTI.EXE 2976 msdcsc.exe 2820 MT2-MULTI.EXE 1996 msdcsc.exe 1316 MT2-MULTI.EXE 592 msdcsc.exe 2448 MT2-MULTI.EXE 2284 msdcsc.exe 1968 MT2-MULTI.EXE 2124 msdcsc.exe 2024 MT2-MULTI.EXE 3012 msdcsc.exe 1680 MT2-MULTI.EXE 3044 msdcsc.exe 1816 MT2-MULTI.EXE 2588 msdcsc.exe 2340 MT2-MULTI.EXE 2720 msdcsc.exe 2440 MT2-MULTI.EXE 2060 msdcsc.exe 2080 MT2-MULTI.EXE 1776 msdcsc.exe 2924 MT2-MULTI.EXE 1600 msdcsc.exe 2488 MT2-MULTI.EXE 1980 msdcsc.exe 2712 MT2-MULTI.EXE 1516 msdcsc.exe 484 MT2-MULTI.EXE 2564 msdcsc.exe 3056 MT2-MULTI.EXE 2156 msdcsc.exe 2760 MT2-MULTI.EXE 2060 msdcsc.exe 1636 MT2-MULTI.EXE 2388 msdcsc.exe 2588 MT2-MULTI.EXE 1536 msdcsc.exe 1564 MT2-MULTI.EXE 3008 msdcsc.exe 2988 MT2-MULTI.EXE 1656 msdcsc.exe 1728 MT2-MULTI.EXE 2752 msdcsc.exe 536 MT2-MULTI.EXE 2612 msdcsc.exe 2892 MT2-MULTI.EXE 1040 msdcsc.exe 2408 MT2-MULTI.EXE 2172 msdcsc.exe 2152 MT2-MULTI.EXE 1408 msdcsc.exe 2612 MT2-MULTI.EXE 884 msdcsc.exe 1156 MT2-MULTI.EXE 3112 msdcsc.exe -
Loads dropped DLL 64 IoCs
pid Process 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 2492 msdcsc.exe 2492 msdcsc.exe 2492 msdcsc.exe 2744 msdcsc.exe 2744 msdcsc.exe 2744 msdcsc.exe 1208 msdcsc.exe 1208 msdcsc.exe 1208 msdcsc.exe 2304 msdcsc.exe 2304 msdcsc.exe 2304 msdcsc.exe 2976 msdcsc.exe 2976 msdcsc.exe 2976 msdcsc.exe 1996 msdcsc.exe 1996 msdcsc.exe 1996 msdcsc.exe 592 msdcsc.exe 592 msdcsc.exe 592 msdcsc.exe 2284 msdcsc.exe 2284 msdcsc.exe 2284 msdcsc.exe 2124 msdcsc.exe 2124 msdcsc.exe 2124 msdcsc.exe 3012 msdcsc.exe 3012 msdcsc.exe 3012 msdcsc.exe 3044 msdcsc.exe 3044 msdcsc.exe 3044 msdcsc.exe 2588 msdcsc.exe 2588 msdcsc.exe 2588 msdcsc.exe 2720 msdcsc.exe 2720 msdcsc.exe 2720 msdcsc.exe 2060 msdcsc.exe 2060 msdcsc.exe 2060 msdcsc.exe 1776 msdcsc.exe 1776 msdcsc.exe 1776 msdcsc.exe 1600 msdcsc.exe 1600 msdcsc.exe 1600 msdcsc.exe 1980 msdcsc.exe 1980 msdcsc.exe 1980 msdcsc.exe 1516 msdcsc.exe 1516 msdcsc.exe 1516 msdcsc.exe 2564 msdcsc.exe 2564 msdcsc.exe 2564 msdcsc.exe 2156 msdcsc.exe 2156 msdcsc.exe 2156 msdcsc.exe 2060 msdcsc.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\Yf3o5TbGwnLJ\\Yf3o5TbGwnLJ\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\ msdcsc.exe -
resource yara_rule behavioral1/files/0x0007000000019377-9.dat upx behavioral1/memory/2160-10-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2884-98-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2492-96-0x0000000004210000-0x00000000046D5000-memory.dmp upx behavioral1/memory/2384-145-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/1212-190-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2160-225-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2200-229-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2884-268-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2820-267-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2384-300-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/1316-311-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/1212-347-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2448-351-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2200-387-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2820-392-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/1968-391-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2024-430-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/1316-480-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2448-643-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/1968-748-0x0000000000400000-0x00000000008C5000-memory.dmp upx behavioral1/memory/2024-848-0x0000000000400000-0x00000000008C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MT2-MULTI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeSecurityPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeTakeOwnershipPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeLoadDriverPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeSystemProfilePrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeSystemtimePrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeProfSingleProcessPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeIncBasePriorityPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeCreatePagefilePrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeBackupPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeRestorePrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeShutdownPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeDebugPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeSystemEnvironmentPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeChangeNotifyPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeRemoteShutdownPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeUndockPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeManageVolumePrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeImpersonatePrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeCreateGlobalPrivilege 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: 33 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: 34 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: 35 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe Token: SeIncreaseQuotaPrivilege 2492 msdcsc.exe Token: SeSecurityPrivilege 2492 msdcsc.exe Token: SeTakeOwnershipPrivilege 2492 msdcsc.exe Token: SeLoadDriverPrivilege 2492 msdcsc.exe Token: SeSystemProfilePrivilege 2492 msdcsc.exe Token: SeSystemtimePrivilege 2492 msdcsc.exe Token: SeProfSingleProcessPrivilege 2492 msdcsc.exe Token: SeIncBasePriorityPrivilege 2492 msdcsc.exe Token: SeCreatePagefilePrivilege 2492 msdcsc.exe Token: SeBackupPrivilege 2492 msdcsc.exe Token: SeRestorePrivilege 2492 msdcsc.exe Token: SeShutdownPrivilege 2492 msdcsc.exe Token: SeDebugPrivilege 2492 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2492 msdcsc.exe Token: SeChangeNotifyPrivilege 2492 msdcsc.exe Token: SeRemoteShutdownPrivilege 2492 msdcsc.exe Token: SeUndockPrivilege 2492 msdcsc.exe Token: SeManageVolumePrivilege 2492 msdcsc.exe Token: SeImpersonatePrivilege 2492 msdcsc.exe Token: SeCreateGlobalPrivilege 2492 msdcsc.exe Token: 33 2492 msdcsc.exe Token: 34 2492 msdcsc.exe Token: 35 2492 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2744 msdcsc.exe Token: SeSecurityPrivilege 2744 msdcsc.exe Token: SeTakeOwnershipPrivilege 2744 msdcsc.exe Token: SeLoadDriverPrivilege 2744 msdcsc.exe Token: SeSystemProfilePrivilege 2744 msdcsc.exe Token: SeSystemtimePrivilege 2744 msdcsc.exe Token: SeProfSingleProcessPrivilege 2744 msdcsc.exe Token: SeIncBasePriorityPrivilege 2744 msdcsc.exe Token: SeCreatePagefilePrivilege 2744 msdcsc.exe Token: SeBackupPrivilege 2744 msdcsc.exe Token: SeRestorePrivilege 2744 msdcsc.exe Token: SeShutdownPrivilege 2744 msdcsc.exe Token: SeDebugPrivilege 2744 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2744 msdcsc.exe Token: SeChangeNotifyPrivilege 2744 msdcsc.exe Token: SeRemoteShutdownPrivilege 2744 msdcsc.exe Token: SeUndockPrivilege 2744 msdcsc.exe Token: SeManageVolumePrivilege 2744 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2432 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 30 PID 1996 wrote to memory of 2432 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 30 PID 1996 wrote to memory of 2432 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 30 PID 1996 wrote to memory of 2432 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 30 PID 1996 wrote to memory of 2160 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 32 PID 1996 wrote to memory of 2160 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 32 PID 1996 wrote to memory of 2160 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 32 PID 1996 wrote to memory of 2160 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 32 PID 2432 wrote to memory of 2488 2432 cmd.exe 33 PID 2432 wrote to memory of 2488 2432 cmd.exe 33 PID 2432 wrote to memory of 2488 2432 cmd.exe 33 PID 2432 wrote to memory of 2488 2432 cmd.exe 33 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 1996 wrote to memory of 2516 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 34 PID 2160 wrote to memory of 2768 2160 MT2-MULTI.EXE 35 PID 2160 wrote to memory of 2768 2160 MT2-MULTI.EXE 35 PID 2160 wrote to memory of 2768 2160 MT2-MULTI.EXE 35 PID 2160 wrote to memory of 2768 2160 MT2-MULTI.EXE 35 PID 2768 wrote to memory of 2144 2768 cmd.exe 37 PID 2768 wrote to memory of 2144 2768 cmd.exe 37 PID 2768 wrote to memory of 2144 2768 cmd.exe 37 PID 2768 wrote to memory of 2144 2768 cmd.exe 37 PID 1996 wrote to memory of 2492 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 38 PID 1996 wrote to memory of 2492 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 38 PID 1996 wrote to memory of 2492 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 38 PID 1996 wrote to memory of 2492 1996 60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe 38 PID 2492 wrote to memory of 3028 2492 msdcsc.exe 39 PID 2492 wrote to memory of 3028 2492 msdcsc.exe 39 PID 2492 wrote to memory of 3028 2492 msdcsc.exe 39 PID 2492 wrote to memory of 3028 2492 msdcsc.exe 39 PID 2492 wrote to memory of 2884 2492 msdcsc.exe 41 PID 2492 wrote to memory of 2884 2492 msdcsc.exe 41 PID 2492 wrote to memory of 2884 2492 msdcsc.exe 41 PID 2492 wrote to memory of 2884 2492 msdcsc.exe 41 PID 3028 wrote to memory of 2192 3028 cmd.exe 70 PID 3028 wrote to memory of 2192 3028 cmd.exe 70 PID 3028 wrote to memory of 2192 3028 cmd.exe 70 PID 3028 wrote to memory of 2192 3028 cmd.exe 70 PID 2492 wrote to memory of 1296 2492 msdcsc.exe 43 PID 2492 wrote to memory of 1296 2492 msdcsc.exe 43 PID 2492 wrote to memory of 1296 2492 msdcsc.exe 43 PID 2492 wrote to memory of 1296 2492 msdcsc.exe 43 PID 2492 wrote to memory of 1296 2492 msdcsc.exe 43 PID 2492 wrote to memory of 1296 2492 msdcsc.exe 43 PID 2492 wrote to memory of 1296 2492 msdcsc.exe 43 PID 2492 wrote to memory of 1296 2492 msdcsc.exe 43 PID 2492 wrote to memory of 1296 2492 msdcsc.exe 43 PID 2492 wrote to memory of 1296 2492 msdcsc.exe 43 -
Views/modifies file attributes 1 TTPs 64 IoCs
pid Process 2088 attrib.exe 5992 attrib.exe 7284 attrib.exe 3316 attrib.exe 7136 attrib.exe 6392 attrib.exe 5076 attrib.exe 5204 attrib.exe 5764 attrib.exe 568 attrib.exe 6488 attrib.exe 3640 attrib.exe 3588 attrib.exe 3820 attrib.exe 5080 attrib.exe 3860 attrib.exe 4084 attrib.exe 5372 attrib.exe 8504 attrib.exe 1608 attrib.exe 552 attrib.exe 5684 attrib.exe 6132 attrib.exe 6252 attrib.exe 8280 attrib.exe 3464 attrib.exe 6640 attrib.exe 7992 attrib.exe 7672 attrib.exe 8172 attrib.exe 7332 attrib.exe 2024 attrib.exe 3348 attrib.exe 4516 attrib.exe 6616 attrib.exe 6828 attrib.exe 5300 attrib.exe 8012 attrib.exe 7768 attrib.exe 2904 attrib.exe 2988 attrib.exe 2188 attrib.exe 1536 attrib.exe 3784 attrib.exe 4728 attrib.exe 7900 attrib.exe 7648 attrib.exe 3012 attrib.exe 1408 attrib.exe 5876 attrib.exe 848 attrib.exe 5796 attrib.exe 7060 attrib.exe 1064 attrib.exe 2868 attrib.exe 4420 attrib.exe 7020 attrib.exe 6388 attrib.exe 7500 attrib.exe 2752 attrib.exe 1952 attrib.exe 3232 attrib.exe 3392 attrib.exe 580 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe"C:\Users\Admin\AppData\Local\Temp\60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063N.exe" +s +h3⤵
- Sets file to hidden
PID:2488
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\A7D3.tmp\Mt2-Multi.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\xcopy.exexcopy root.eix pack /y4⤵
- Enumerates system info in registry
PID:2144
-
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:2516
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h4⤵PID:2192
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1296
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe" +s +h4⤵PID:1792
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\msdcsc.exe" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1608
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2608
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1208 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h5⤵PID:2164
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h6⤵
- Sets file to hidden
PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"5⤵
- Executes dropped EXE
PID:1212
-
-
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:968
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2304 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h6⤵PID:1756
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h7⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2024
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"6⤵
- Executes dropped EXE
PID:2200
-
-
C:\Windows\SysWOW64\notepad.exenotepad6⤵PID:788
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h7⤵PID:2836
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h8⤵
- Drops file in System32 directory
PID:2880
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"7⤵
- Executes dropped EXE
PID:2820
-
-
C:\Windows\SysWOW64\notepad.exenotepad7⤵PID:2116
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:1996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h8⤵PID:3024
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h9⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3012
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"8⤵
- Executes dropped EXE
PID:1316
-
-
C:\Windows\SysWOW64\notepad.exenotepad8⤵
- System Location Discovery: System Language Discovery
PID:808
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h9⤵
- System Location Discovery: System Language Discovery
PID:2668 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h10⤵
- Drops file in System32 directory
PID:2480
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"9⤵
- Executes dropped EXE
PID:2448
-
-
C:\Windows\SysWOW64\notepad.exenotepad9⤵PID:2252
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"9⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h10⤵PID:624
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h11⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:1064
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"10⤵
- Executes dropped EXE
PID:1968
-
-
C:\Windows\SysWOW64\notepad.exenotepad10⤵PID:1356
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h11⤵PID:2000
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2868
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"11⤵
- Executes dropped EXE
PID:2024
-
-
C:\Windows\SysWOW64\notepad.exenotepad11⤵PID:2700
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"11⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:3012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h12⤵PID:1500
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h13⤵
- Sets file to hidden
PID:2524
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1680
-
-
C:\Windows\SysWOW64\notepad.exenotepad12⤵PID:2600
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:3044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h13⤵PID:964
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
PID:992
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"13⤵
- Executes dropped EXE
PID:1816
-
-
C:\Windows\SysWOW64\notepad.exenotepad13⤵PID:2688
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"13⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2588 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h14⤵PID:2460
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h15⤵PID:2612
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"14⤵
- Executes dropped EXE
PID:2340
-
-
C:\Windows\SysWOW64\notepad.exenotepad14⤵PID:2052
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"14⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h15⤵PID:2392
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
PID:1960
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"15⤵
- Executes dropped EXE
PID:2440
-
-
C:\Windows\SysWOW64\notepad.exenotepad15⤵PID:2916
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"15⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h16⤵
- System Location Discovery: System Language Discovery
PID:1992 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2904
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"16⤵
- Executes dropped EXE
PID:2080
-
-
C:\Windows\SysWOW64\notepad.exenotepad16⤵
- System Location Discovery: System Language Discovery
PID:588
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"16⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:1776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h17⤵PID:628
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h18⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2988
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"17⤵
- Executes dropped EXE
PID:2924
-
-
C:\Windows\SysWOW64\notepad.exenotepad17⤵
- System Location Discovery: System Language Discovery
PID:2232
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"17⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h18⤵PID:1932
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h19⤵
- Views/modifies file attributes
PID:552
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"18⤵
- Executes dropped EXE
PID:2488
-
-
C:\Windows\SysWOW64\notepad.exenotepad18⤵
- System Location Discovery: System Language Discovery
PID:1468
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h19⤵PID:2344
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h20⤵
- Views/modifies file attributes
PID:2088
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"19⤵
- Executes dropped EXE
PID:2712
-
-
C:\Windows\SysWOW64\notepad.exenotepad19⤵PID:2864
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"19⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1516 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h20⤵PID:3060
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h21⤵
- Sets file to hidden
PID:2360
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"20⤵
- Executes dropped EXE
PID:484
-
-
C:\Windows\SysWOW64\notepad.exenotepad20⤵
- System Location Discovery: System Language Discovery
PID:1836
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"20⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h21⤵PID:1644
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h22⤵
- Views/modifies file attributes
PID:2752
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"21⤵
- Executes dropped EXE
PID:3056
-
-
C:\Windows\SysWOW64\notepad.exenotepad21⤵
- System Location Discovery: System Language Discovery
PID:1384
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"21⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h22⤵
- System Location Discovery: System Language Discovery
PID:2572 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h23⤵PID:2708
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"22⤵
- Executes dropped EXE
PID:2760
-
-
C:\Windows\SysWOW64\notepad.exenotepad22⤵PID:2556
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
PID:2060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h23⤵PID:444
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h24⤵
- Sets file to hidden
PID:2292
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"23⤵
- Executes dropped EXE
PID:1636
-
-
C:\Windows\SysWOW64\notepad.exenotepad23⤵PID:944
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"23⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
PID:2388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h24⤵PID:308
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h25⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1408
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"24⤵
- Executes dropped EXE
PID:2588
-
-
C:\Windows\SysWOW64\notepad.exenotepad24⤵PID:2548
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:1536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h25⤵PID:1996
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h26⤵
- Views/modifies file attributes
PID:1952
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"25⤵
- Executes dropped EXE
PID:1564
-
-
C:\Windows\SysWOW64\notepad.exenotepad25⤵PID:2124
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"25⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:3008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h26⤵PID:2832
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h27⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"26⤵
- Executes dropped EXE
PID:2988
-
-
C:\Windows\SysWOW64\notepad.exenotepad26⤵PID:2964
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"26⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1656 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h27⤵
- System Location Discovery: System Language Discovery
PID:2388 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h28⤵PID:1156
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"27⤵
- Executes dropped EXE
PID:1728
-
-
C:\Windows\SysWOW64\notepad.exenotepad27⤵PID:1800
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"27⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:2752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h28⤵PID:2308
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h29⤵
- Sets file to hidden
PID:1776
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"28⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Windows\SysWOW64\notepad.exenotepad28⤵PID:1648
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"28⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:2612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h29⤵
- System Location Discovery: System Language Discovery
PID:1776 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h30⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2188
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"29⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2892
-
-
C:\Windows\SysWOW64\notepad.exenotepad29⤵PID:1960
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"29⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:1040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h30⤵PID:2752
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h31⤵
- Views/modifies file attributes
PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"30⤵
- Executes dropped EXE
PID:2408
-
-
C:\Windows\SysWOW64\notepad.exenotepad30⤵PID:2304
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"30⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:2172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h31⤵PID:2060
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h32⤵PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"31⤵
- Executes dropped EXE
PID:2152
-
-
C:\Windows\SysWOW64\notepad.exenotepad31⤵PID:1536
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"31⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:1408 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h32⤵PID:1684
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h33⤵PID:2896
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"32⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\SysWOW64\notepad.exenotepad32⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"32⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h33⤵PID:3008
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h34⤵
- Sets file to hidden
PID:2400
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"33⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1156
-
-
C:\Windows\SysWOW64\notepad.exenotepad33⤵PID:772
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"33⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:3112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h34⤵PID:3140
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h35⤵
- Sets file to hidden
PID:3168
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"34⤵PID:3176
-
-
C:\Windows\SysWOW64\notepad.exenotepad34⤵PID:3192
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"34⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3336 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h35⤵PID:3364
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h36⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:3404
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"35⤵
- System Location Discovery: System Language Discovery
PID:3372
-
-
C:\Windows\SysWOW64\notepad.exenotepad35⤵PID:3432
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"35⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h36⤵PID:3600
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h37⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3640
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"36⤵PID:3616
-
-
C:\Windows\SysWOW64\notepad.exenotepad36⤵PID:3656
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"36⤵
- Modifies WinLogon for persistence
PID:3796 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h37⤵PID:3824
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h38⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:3860
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"37⤵PID:3840
-
-
C:\Windows\SysWOW64\notepad.exenotepad37⤵PID:3876
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"37⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:4016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h38⤵PID:4044
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h39⤵
- Views/modifies file attributes
PID:4084
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"38⤵PID:4052
-
-
C:\Windows\SysWOW64\notepad.exenotepad38⤵PID:1656
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"38⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h39⤵PID:1036
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h40⤵
- System Location Discovery: System Language Discovery
PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"39⤵PID:3212
-
-
C:\Windows\SysWOW64\notepad.exenotepad39⤵PID:3244
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"39⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:3440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h40⤵PID:3468
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h41⤵
- Sets file to hidden
PID:3504
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"40⤵PID:3484
-
-
C:\Windows\SysWOW64\notepad.exenotepad40⤵PID:3524
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"40⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:3704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h41⤵PID:3732
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h42⤵
- System Location Discovery: System Language Discovery
PID:3768
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"41⤵PID:3748
-
-
C:\Windows\SysWOW64\notepad.exenotepad41⤵
- System Location Discovery: System Language Discovery
PID:3788
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"41⤵PID:3960
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h42⤵PID:3988
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h43⤵
- Drops file in System32 directory
PID:3820
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"42⤵PID:3812
-
-
C:\Windows\SysWOW64\notepad.exenotepad42⤵PID:4028
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"42⤵
- Modifies WinLogon for persistence
PID:3120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h43⤵PID:4032
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h44⤵
- Views/modifies file attributes
PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"43⤵PID:4020
-
-
C:\Windows\SysWOW64\notepad.exenotepad43⤵PID:3288
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"43⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h44⤵PID:3512
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h45⤵
- Views/modifies file attributes
PID:3392
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"44⤵PID:3548
-
-
C:\Windows\SysWOW64\notepad.exenotepad44⤵PID:3352
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"44⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h45⤵
- System Location Discovery: System Language Discovery
PID:3860 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h46⤵
- Sets file to hidden
PID:3912
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"45⤵PID:3892
-
-
C:\Windows\SysWOW64\notepad.exenotepad45⤵PID:3928
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"45⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
PID:2516 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h46⤵PID:3084
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h47⤵
- Sets file to hidden
PID:4000
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"46⤵PID:2724
-
-
C:\Windows\SysWOW64\notepad.exenotepad46⤵PID:3976
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"46⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3344 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h47⤵PID:3452
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h48⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:3120
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"47⤵PID:3100
-
-
C:\Windows\SysWOW64\notepad.exenotepad47⤵PID:3568
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"47⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3508 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h48⤵PID:3592
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h49⤵
- Sets file to hidden
PID:3920
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"48⤵PID:3912
-
-
C:\Windows\SysWOW64\notepad.exenotepad48⤵PID:3760
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"48⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h49⤵PID:3960
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h50⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3316
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"49⤵PID:3252
-
-
C:\Windows\SysWOW64\notepad.exenotepad49⤵PID:3268
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"49⤵
- Adds Run key to start application
PID:3612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h50⤵PID:3688
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h51⤵
- Views/modifies file attributes
PID:3464
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"50⤵PID:3676
-
-
C:\Windows\SysWOW64\notepad.exenotepad50⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"50⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:1984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h51⤵PID:3836
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h52⤵
- Views/modifies file attributes
PID:3588
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"51⤵PID:4000
-
-
C:\Windows\SysWOW64\notepad.exenotepad51⤵PID:3508
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"51⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h52⤵PID:3964
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h53⤵PID:3768
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"52⤵PID:3648
-
-
C:\Windows\SysWOW64\notepad.exenotepad52⤵PID:3804
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"52⤵
- Modifies WinLogon for persistence
PID:3612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h53⤵PID:3596
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h54⤵
- Views/modifies file attributes
PID:3348
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"53⤵PID:3780
-
-
C:\Windows\SysWOW64\notepad.exenotepad53⤵PID:3448
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"53⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h54⤵PID:3920
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h55⤵
- System Location Discovery: System Language Discovery
PID:3704
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"54⤵PID:3956
-
-
C:\Windows\SysWOW64\notepad.exenotepad54⤵PID:4004
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"54⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
PID:3116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h55⤵PID:3564
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h56⤵PID:3628
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"55⤵PID:3536
-
-
C:\Windows\SysWOW64\notepad.exenotepad55⤵
- System Location Discovery: System Language Discovery
PID:3132
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"55⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:2828 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h56⤵PID:3128
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h57⤵
- Views/modifies file attributes
PID:3784
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"56⤵PID:2516
-
-
C:\Windows\SysWOW64\notepad.exenotepad56⤵PID:1412
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"56⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
PID:3276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h57⤵PID:3168
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h58⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:272
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"57⤵PID:3404
-
-
C:\Windows\SysWOW64\notepad.exenotepad57⤵
- System Location Discovery: System Language Discovery
PID:3520
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"57⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h58⤵PID:3948
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h59⤵
- Views/modifies file attributes
PID:3820
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"58⤵PID:3872
-
-
C:\Windows\SysWOW64\notepad.exenotepad58⤵PID:3308
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"58⤵
- Adds Run key to start application
PID:4120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h59⤵PID:4148
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h60⤵
- Drops file in System32 directory
PID:4188
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"59⤵PID:4156
-
-
C:\Windows\SysWOW64\notepad.exenotepad59⤵PID:4204
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"59⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4344 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h60⤵PID:4372
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h61⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:4420
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"60⤵
- System Location Discovery: System Language Discovery
PID:4388
-
-
C:\Windows\SysWOW64\notepad.exenotepad60⤵PID:4432
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"60⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h61⤵
- System Location Discovery: System Language Discovery
PID:4600 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h62⤵PID:4640
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"61⤵PID:4616
-
-
C:\Windows\SysWOW64\notepad.exenotepad61⤵PID:4652
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"61⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h62⤵PID:4820
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h63⤵PID:4856
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"62⤵PID:4836
-
-
C:\Windows\SysWOW64\notepad.exenotepad62⤵PID:4868
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"62⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:5008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h63⤵PID:5040
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h64⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5076
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"63⤵PID:5056
-
-
C:\Windows\SysWOW64\notepad.exenotepad63⤵PID:5092
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"63⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h64⤵PID:3304
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h65⤵
- System Location Discovery: System Language Discovery
PID:4212
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"64⤵PID:4132
-
-
C:\Windows\SysWOW64\notepad.exenotepad64⤵PID:4224
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"64⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h65⤵PID:4420
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h66⤵PID:4492
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"65⤵
- System Location Discovery: System Language Discovery
PID:4440
-
-
C:\Windows\SysWOW64\notepad.exenotepad65⤵PID:4472
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"65⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:4660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h66⤵PID:4688
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h67⤵
- Views/modifies file attributes
PID:4728
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"66⤵PID:4704
-
-
C:\Windows\SysWOW64\notepad.exenotepad66⤵
- System Location Discovery: System Language Discovery
PID:4740
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"66⤵
- Adds Run key to start application
PID:4964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h67⤵PID:4936
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h68⤵PID:4896
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"67⤵PID:4920
-
-
C:\Windows\SysWOW64\notepad.exenotepad67⤵PID:4808
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"67⤵PID:3120
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h68⤵PID:1408
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h69⤵
- Sets file to hidden
- Drops file in System32 directory
PID:4112
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"68⤵
- System Location Discovery: System Language Discovery
PID:5028
-
-
C:\Windows\SysWOW64\notepad.exenotepad68⤵PID:4220
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"68⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:4116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h69⤵
- System Location Discovery: System Language Discovery
PID:4444 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h70⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4516
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"69⤵PID:4496
-
-
C:\Windows\SysWOW64\notepad.exenotepad69⤵
- System Location Discovery: System Language Discovery
PID:4524
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"69⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:4728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h70⤵PID:4760
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h71⤵
- Sets file to hidden
PID:4588
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"70⤵
- System Location Discovery: System Language Discovery
PID:4800
-
-
C:\Windows\SysWOW64\notepad.exenotepad70⤵PID:4860
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"70⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h71⤵PID:3336
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h72⤵
- Sets file to hidden
PID:272
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"71⤵PID:3384
-
-
C:\Windows\SysWOW64\notepad.exenotepad71⤵PID:2948
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"71⤵
- Modifies WinLogon for persistence
PID:4272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h72⤵PID:4352
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h73⤵
- System Location Discovery: System Language Discovery
PID:4332
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"72⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
C:\Windows\SysWOW64\notepad.exenotepad72⤵
- System Location Discovery: System Language Discovery
PID:3324
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"72⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:4120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h73⤵PID:4128
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h74⤵PID:4588
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"73⤵PID:4408
-
-
C:\Windows\SysWOW64\notepad.exenotepad73⤵
- System Location Discovery: System Language Discovery
PID:4876
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"73⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h74⤵PID:4912
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h75⤵PID:3796
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"74⤵PID:2400
-
-
C:\Windows\SysWOW64\notepad.exenotepad74⤵PID:4216
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"74⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h75⤵PID:4556
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h76⤵
- System Location Discovery: System Language Discovery
PID:4348
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"75⤵PID:4568
-
-
C:\Windows\SysWOW64\notepad.exenotepad75⤵
- System Location Discovery: System Language Discovery
PID:4456
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"75⤵
- Modifies WinLogon for persistence
PID:4660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h76⤵PID:4844
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h77⤵PID:4508
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"76⤵
- System Location Discovery: System Language Discovery
PID:4816
-
-
C:\Windows\SysWOW64\notepad.exenotepad76⤵PID:4752
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"76⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h77⤵PID:4944
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h78⤵
- System Location Discovery: System Language Discovery
PID:4536
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"77⤵PID:4940
-
-
C:\Windows\SysWOW64\notepad.exenotepad77⤵
- System Location Discovery: System Language Discovery
PID:4348
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"77⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h78⤵PID:5004
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h79⤵PID:4724
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"78⤵PID:4508
-
-
C:\Windows\SysWOW64\notepad.exenotepad78⤵PID:4948
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"78⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:4536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h79⤵PID:4512
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h80⤵
- Sets file to hidden
- Drops file in System32 directory
PID:4116
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"79⤵
- System Location Discovery: System Language Discovery
PID:4356
-
-
C:\Windows\SysWOW64\notepad.exenotepad79⤵PID:4276
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"79⤵PID:4304
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h80⤵PID:4260
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h81⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5080
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"80⤵PID:4268
-
-
C:\Windows\SysWOW64\notepad.exenotepad80⤵PID:5020
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"80⤵PID:4340
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h81⤵PID:4264
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h82⤵PID:4296
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"81⤵PID:4724
-
-
C:\Windows\SysWOW64\notepad.exenotepad81⤵PID:4236
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"81⤵PID:4532
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h82⤵PID:3652
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h83⤵PID:4280
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"82⤵PID:3544
-
-
C:\Windows\SysWOW64\notepad.exenotepad82⤵PID:3456
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"82⤵PID:3276
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h83⤵PID:4668
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h84⤵
- Sets file to hidden
PID:4540
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"83⤵PID:4892
-
-
C:\Windows\SysWOW64\notepad.exenotepad83⤵PID:3136
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"83⤵PID:5132
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h84⤵PID:5160
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h85⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5204
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"84⤵PID:5168
-
-
C:\Windows\SysWOW64\notepad.exenotepad84⤵PID:5220
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"84⤵PID:5360
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h85⤵PID:5388
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h86⤵
- Sets file to hidden
PID:5432
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"85⤵PID:5396
-
-
C:\Windows\SysWOW64\notepad.exenotepad85⤵PID:5444
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"85⤵PID:5584
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h86⤵PID:5612
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h87⤵
- Sets file to hidden
PID:5648
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"86⤵PID:5628
-
-
C:\Windows\SysWOW64\notepad.exenotepad86⤵PID:5664
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"86⤵PID:5804
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h87⤵PID:5832
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h88⤵
- Views/modifies file attributes
PID:5876
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"87⤵PID:5840
-
-
C:\Windows\SysWOW64\notepad.exenotepad87⤵PID:5888
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"87⤵PID:6028
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h88⤵PID:6056
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h89⤵
- Sets file to hidden
PID:6092
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"88⤵PID:6068
-
-
C:\Windows\SysWOW64\notepad.exenotepad88⤵PID:6104
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"88⤵PID:4896
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h89⤵PID:5128
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h90⤵PID:5200
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"89⤵PID:4540
-
-
C:\Windows\SysWOW64\notepad.exenotepad89⤵PID:5240
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"89⤵PID:5136
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h90⤵PID:5000
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h91⤵PID:5496
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"90⤵PID:5468
-
-
C:\Windows\SysWOW64\notepad.exenotepad90⤵PID:5508
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"90⤵PID:5680
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h91⤵PID:5712
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h92⤵
- Sets file to hidden
PID:5672
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"91⤵PID:5728
-
-
C:\Windows\SysWOW64\notepad.exenotepad91⤵PID:5752
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"91⤵PID:5940
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h92⤵PID:5972
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h93⤵
- Sets file to hidden
PID:6004
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"92⤵PID:5984
-
-
C:\Windows\SysWOW64\notepad.exenotepad92⤵PID:5864
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"92⤵PID:4292
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h93⤵PID:4924
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h94⤵PID:6032
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"93⤵PID:4312
-
-
C:\Windows\SysWOW64\notepad.exenotepad93⤵PID:5884
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"93⤵PID:5192
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h94⤵PID:5124
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h95⤵
- Views/modifies file attributes
PID:848
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"94⤵PID:4736
-
-
C:\Windows\SysWOW64\notepad.exenotepad94⤵PID:5504
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"94⤵PID:5660
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h95⤵PID:5136
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h96⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5764
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"95⤵PID:5704
-
-
C:\Windows\SysWOW64\notepad.exenotepad95⤵PID:5812
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"95⤵PID:568
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h96⤵PID:2996
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h97⤵
- Views/modifies file attributes
PID:580
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"96⤵PID:2764
-
-
C:\Windows\SysWOW64\notepad.exenotepad96⤵PID:5748
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"96⤵PID:5964
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h97⤵PID:6028
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h98⤵PID:5256
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"97⤵PID:5216
-
-
C:\Windows\SysWOW64\notepad.exenotepad97⤵PID:5268
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"97⤵PID:1768
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h98⤵PID:5484
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h99⤵PID:5420
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"98⤵PID:5540
-
-
C:\Windows\SysWOW64\notepad.exenotepad98⤵PID:5364
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"98⤵PID:5880
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h99⤵PID:5924
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h100⤵
- Views/modifies file attributes
PID:5684
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"99⤵PID:5736
-
-
C:\Windows\SysWOW64\notepad.exenotepad99⤵PID:5980
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"99⤵PID:4900
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h100⤵PID:5960
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h101⤵
- Views/modifies file attributes
PID:568
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"100⤵PID:2324
-
-
C:\Windows\SysWOW64\notepad.exenotepad100⤵PID:5260
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"100⤵PID:4532
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h101⤵PID:5552
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h102⤵PID:5380
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"101⤵PID:4280
-
-
C:\Windows\SysWOW64\notepad.exenotepad101⤵PID:2288
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"101⤵PID:5936
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h102⤵PID:1488
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h103⤵PID:5828
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"102⤵PID:6012
-
-
C:\Windows\SysWOW64\notepad.exenotepad102⤵PID:5824
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"102⤵PID:5292
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h103⤵PID:5356
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h104⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5372
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"103⤵PID:5320
-
-
C:\Windows\SysWOW64\notepad.exenotepad103⤵PID:4776
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"103⤵PID:5788
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h104⤵PID:5896
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h105⤵PID:5948
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"104⤵PID:5852
-
-
C:\Windows\SysWOW64\notepad.exenotepad104⤵PID:5816
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"104⤵PID:5256
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h105⤵PID:5660
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h106⤵PID:4544
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"105⤵PID:5936
-
-
C:\Windows\SysWOW64\notepad.exenotepad105⤵PID:848
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"105⤵PID:5792
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h106⤵PID:4532
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h107⤵PID:6116
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"106⤵PID:5860
-
-
C:\Windows\SysWOW64\notepad.exenotepad106⤵PID:6128
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"106⤵PID:952
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h107⤵PID:5452
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h108⤵PID:4888
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"107⤵PID:5688
-
-
C:\Windows\SysWOW64\notepad.exenotepad107⤵PID:5476
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"107⤵PID:6140
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h108⤵PID:5876
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h109⤵PID:5796
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"108⤵PID:568
-
-
C:\Windows\SysWOW64\notepad.exenotepad108⤵PID:5800
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"108⤵PID:5284
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h109⤵PID:5236
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h110⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5992
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"109⤵PID:6116
-
-
C:\Windows\SysWOW64\notepad.exenotepad109⤵PID:4592
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"109⤵PID:5304
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h110⤵PID:5956
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h111⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6132
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"110⤵PID:5184
-
-
C:\Windows\SysWOW64\notepad.exenotepad110⤵PID:6120
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"110⤵PID:5964
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h111⤵PID:952
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h112⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5796
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"111⤵PID:6132
-
-
C:\Windows\SysWOW64\notepad.exenotepad111⤵PID:4544
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"111⤵PID:5596
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h112⤵PID:5424
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h113⤵PID:5764
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"112⤵PID:5804
-
-
C:\Windows\SysWOW64\notepad.exenotepad112⤵PID:5776
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"112⤵PID:6188
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h113⤵PID:6216
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h114⤵
- Sets file to hidden
- Views/modifies file attributes
PID:6252
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"113⤵PID:6232
-
-
C:\Windows\SysWOW64\notepad.exenotepad113⤵PID:6264
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"113⤵PID:6404
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h114⤵PID:6432
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h115⤵
- Sets file to hidden
PID:6468
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"114⤵PID:6448
-
-
C:\Windows\SysWOW64\notepad.exenotepad114⤵PID:6492
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"114⤵PID:6632
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h115⤵PID:6660
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h116⤵
- Sets file to hidden
PID:6696
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"115⤵PID:6676
-
-
C:\Windows\SysWOW64\notepad.exenotepad115⤵PID:6712
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"115⤵PID:6852
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h116⤵PID:6880
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h117⤵PID:6920
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"116⤵PID:6896
-
-
C:\Windows\SysWOW64\notepad.exenotepad116⤵PID:6932
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"116⤵PID:7072
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h117⤵PID:7100
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h118⤵
- Views/modifies file attributes
PID:7136
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"117⤵PID:7116
-
-
C:\Windows\SysWOW64\notepad.exenotepad117⤵PID:7152
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"117⤵PID:6184
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h118⤵PID:6200
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h119⤵PID:6288
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"118⤵PID:6256
-
-
C:\Windows\SysWOW64\notepad.exenotepad118⤵PID:6308
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"118⤵PID:6476
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h119⤵PID:6516
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h120⤵
- Sets file to hidden
PID:6556
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"119⤵PID:6532
-
-
C:\Windows\SysWOW64\notepad.exenotepad119⤵PID:6568
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"119⤵PID:6748
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h120⤵PID:6780
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h121⤵PID:6816
-
-
-
C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"C:\Users\Admin\AppData\Local\Temp\MT2-MULTI.EXE"120⤵PID:6796
-
-
C:\Windows\SysWOW64\notepad.exenotepad120⤵PID:6860
-
-
C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"C:\Windows\system32\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe"120⤵PID:7008
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h121⤵PID:7044
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\Yf3o5TbGwnLJ\Yf3o5TbGwnLJ\msdcsc.exe" +s +h122⤵
- Views/modifies file attributes
PID:7060
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-