Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
04-12-2020 18:27
Static task
static1
Behavioral task
behavioral1
Sample
PAYMENT COPY.exe
Resource
win7v20201028
General
-
Target
PAYMENT COPY.exe
-
Size
585KB
-
MD5
7f038b33a43afc2d9687337f963e8ab5
-
SHA1
bfde3d1da7ae9f63050bb48d71433f3e112ad87e
-
SHA256
8a1531470b71afbae59477a8ba23f4f0c72895700676fd3b5371a2e7f9637b86
-
SHA512
52afc34a279f83e5b91989d8ec07d3ac5f71c46ee13e344e8e4d9c73e565596ed91d9a539266a4230318b282146da5e11dc26649bf01809977ec66c5b7405810
Malware Config
Extracted
nanocore
1.2.2.0
e12345.ddns.net:9034
79.134.225.22:9034
b92fa5b2-56be-4ad1-a2f0-1fdcc67d7c0b
-
activate_away_mode
false
-
backup_connection_host
79.134.225.22
- backup_dns_server
-
buffer_size
65538
-
build_time
2020-09-03T11:34:59.807683136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
9034
-
default_group
TODAY2020
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
b92fa5b2-56be-4ad1-a2f0-1fdcc67d7c0b
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
e12345.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
qcxza.exepid process 568 qcxza.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1612 cmd.exe -
Adds Run key to start application 2 TTPs 64 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcxza = "C:\\Users\\Admin\\Pictures\\qcxza.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
qcxza.exedescription pid process target process PID 568 set thread context of 536 568 qcxza.exe InstallUtil.exe -
Drops file in Program Files directory 2 IoCs
Processes:
InstallUtil.exedescription ioc process File created C:\Program Files (x86)\NTFS Manager\ntfsmgr.exe InstallUtil.exe File opened for modification C:\Program Files (x86)\NTFS Manager\ntfsmgr.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1224 schtasks.exe 1148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
qcxza.exeInstallUtil.exepid process 568 qcxza.exe 568 qcxza.exe 536 InstallUtil.exe 536 InstallUtil.exe 536 InstallUtil.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
InstallUtil.exeqcxza.exepid process 536 InstallUtil.exe 568 qcxza.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
PAYMENT COPY.exeqcxza.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 1084 PAYMENT COPY.exe Token: SeDebugPrivilege 568 qcxza.exe Token: SeDebugPrivilege 536 InstallUtil.exe Token: SeDebugPrivilege 536 InstallUtil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
PAYMENT COPY.execmd.exeqcxza.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1084 wrote to memory of 1692 1084 PAYMENT COPY.exe cmd.exe PID 1084 wrote to memory of 1692 1084 PAYMENT COPY.exe cmd.exe PID 1084 wrote to memory of 1692 1084 PAYMENT COPY.exe cmd.exe PID 1084 wrote to memory of 1692 1084 PAYMENT COPY.exe cmd.exe PID 1084 wrote to memory of 1612 1084 PAYMENT COPY.exe cmd.exe PID 1084 wrote to memory of 1612 1084 PAYMENT COPY.exe cmd.exe PID 1084 wrote to memory of 1612 1084 PAYMENT COPY.exe cmd.exe PID 1084 wrote to memory of 1612 1084 PAYMENT COPY.exe cmd.exe PID 1612 wrote to memory of 568 1612 cmd.exe qcxza.exe PID 1612 wrote to memory of 568 1612 cmd.exe qcxza.exe PID 1612 wrote to memory of 568 1612 cmd.exe qcxza.exe PID 1612 wrote to memory of 568 1612 cmd.exe qcxza.exe PID 568 wrote to memory of 1632 568 qcxza.exe cmd.exe PID 568 wrote to memory of 1632 568 qcxza.exe cmd.exe PID 568 wrote to memory of 1632 568 qcxza.exe cmd.exe PID 568 wrote to memory of 1632 568 qcxza.exe cmd.exe PID 1632 wrote to memory of 1164 1632 cmd.exe reg.exe PID 1632 wrote to memory of 1164 1632 cmd.exe reg.exe PID 1632 wrote to memory of 1164 1632 cmd.exe reg.exe PID 1632 wrote to memory of 1164 1632 cmd.exe reg.exe PID 568 wrote to memory of 956 568 qcxza.exe cmd.exe PID 568 wrote to memory of 956 568 qcxza.exe cmd.exe PID 568 wrote to memory of 956 568 qcxza.exe cmd.exe PID 568 wrote to memory of 956 568 qcxza.exe cmd.exe PID 956 wrote to memory of 852 956 cmd.exe reg.exe PID 956 wrote to memory of 852 956 cmd.exe reg.exe PID 956 wrote to memory of 852 956 cmd.exe reg.exe PID 956 wrote to memory of 852 956 cmd.exe reg.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 596 568 qcxza.exe cmd.exe PID 568 wrote to memory of 596 568 qcxza.exe cmd.exe PID 568 wrote to memory of 596 568 qcxza.exe cmd.exe PID 568 wrote to memory of 596 568 qcxza.exe cmd.exe PID 596 wrote to memory of 1400 596 cmd.exe reg.exe PID 596 wrote to memory of 1400 596 cmd.exe reg.exe PID 596 wrote to memory of 1400 596 cmd.exe reg.exe PID 596 wrote to memory of 1400 596 cmd.exe reg.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 536 568 qcxza.exe InstallUtil.exe PID 568 wrote to memory of 1088 568 qcxza.exe cmd.exe PID 568 wrote to memory of 1088 568 qcxza.exe cmd.exe PID 568 wrote to memory of 1088 568 qcxza.exe cmd.exe PID 568 wrote to memory of 1088 568 qcxza.exe cmd.exe PID 1088 wrote to memory of 1596 1088 cmd.exe reg.exe PID 1088 wrote to memory of 1596 1088 cmd.exe reg.exe PID 1088 wrote to memory of 1596 1088 cmd.exe reg.exe PID 1088 wrote to memory of 1596 1088 cmd.exe reg.exe PID 568 wrote to memory of 1300 568 qcxza.exe cmd.exe PID 568 wrote to memory of 1300 568 qcxza.exe cmd.exe PID 568 wrote to memory of 1300 568 qcxza.exe cmd.exe PID 568 wrote to memory of 1300 568 qcxza.exe cmd.exe PID 1300 wrote to memory of 268 1300 cmd.exe reg.exe PID 1300 wrote to memory of 268 1300 cmd.exe reg.exe PID 1300 wrote to memory of 268 1300 cmd.exe reg.exe PID 1300 wrote to memory of 268 1300 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe" "C:\Users\Admin\Pictures\qcxza.exe"2⤵PID:1692
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Pictures\qcxza.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\Pictures\qcxza.exe"C:\Users\Admin\Pictures\qcxza.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1164
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:852
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:536 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp80D3.tmp"5⤵
- Creates scheduled task(s)
PID:1224
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp822C.tmp"5⤵
- Creates scheduled task(s)
PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1660
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:980
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:740
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:364
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1312
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1084
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1204
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:340
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1820
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1700
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1716
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1440
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1580
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:852
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1596
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1324
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1720
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1668
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1056
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:940
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:380
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1676
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1580
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:560
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:748
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2020
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2044
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:952
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:748
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:240
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1148
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1728
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1160
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:960
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:672
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1160
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1164
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:812
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1980
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1720
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1876
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:892
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:908
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:780
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:652
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:548
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2060
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2104
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2132
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2148
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2196
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2240
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2284
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2312
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2328
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2372
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2416
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2444
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2460
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2504
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2532
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2548
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2592
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2636
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2680
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2724
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2768
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2812
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2856
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2900
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2928
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2944
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2988
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3032
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:240
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2084
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2136
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2124
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2152
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2204
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2276
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2292
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2312
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2364
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2348
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2384
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2420
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2476
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2472
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2532
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2572
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2624
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2604
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2696
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2756
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2772
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2832
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2908
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2980
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3016
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3036
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1372
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2064
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2168
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2216
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2320
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2272
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2364
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2304
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2352
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2448
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2512
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2564
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2608
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2712
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2684
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2800
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2844
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2888
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2972
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3060
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2076
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2072
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2080
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:476
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2172
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2220
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2308
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2388
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2352
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2436
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2452
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2508
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1908
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2620
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2648
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2640
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2700
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2540
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2860
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2892
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3024
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2948
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3012
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3048
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2140
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1396
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1852
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2164
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1656
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2300
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2376
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2580
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1908
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2596
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2668
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2704
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2788
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2872
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2968
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2976
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3056
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3064
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1860
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1144
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2228
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2360
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2344
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2420
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2484
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1196
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2444
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2600
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2752
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:428
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3004
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2952
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2112
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2116
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2360
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2000
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:992
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1124
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2748
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2836
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1504
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3008
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:816
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2136
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:336
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2440
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2664
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2748
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2820
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2964
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1144
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2072
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2292
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2288
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1188
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2560
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2924
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2828
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2072
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2388
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2200
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1188
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1196
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1464
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2968
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2152
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2380
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2424
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1400
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3004
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1828
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2436
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2716
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3056
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2180
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2524
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2656
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2648
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2400
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:1188
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2092
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3048
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2224
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:944
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2260
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2032
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:1988
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3084
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3112
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3128
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3172
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3200
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3216
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:3244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3260
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:3288
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3304
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:3332
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3348
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3392
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3420
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3436
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:3464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3484
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:3512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3528
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3556
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3572
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:3600
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3616
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3660
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3688
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3704
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3732
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3748
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3792
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:3820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3836
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:3864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3884
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3912
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3928
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3972
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:4000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:4016
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:4044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:4060
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:4088
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:2956
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3108
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵
- Adds Run key to start application
PID:3160
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"4⤵PID:3148
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "qcxza" /t REG_SZ /d "C:\Users\Admin\Pictures\qcxza.exe"5⤵PID:3196
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
576bbaf398045c3843d452ec83208236
SHA18ed5b2500ae7a40cbfa6e9018a1d1f1e70cb1374
SHA25633c0c2d72fa383e5988ce640febc5ac6a2bd71d4ae660b99e52234952e17467b
SHA512e7cc0ea0b351c6a8618e14f03c00e88ef83e2f169e0b4d66513f580f0a9352fbfe429e57186362b69407150d566bbdadca2f7b574fc748cc140b3249be67f96a
-
MD5
41808f05a9aa523d0ef506d4993f1d6c
SHA15a228145decf63ebbbd673c9b7c08a86236a22d4
SHA256f76bd5da395a725b5998efab9a5d3160657cf2d44a8be83fa24af6ba29acf731
SHA5127cf71f8fd8dccaa8cf2c724afca3178be8b7a6e0cc6e4b44990e96413bd0dac8248e2bcfa1bb82da05efb6c4b46649722c20ce14cf4a44f1720e18732bd9246e
-
MD5
7f038b33a43afc2d9687337f963e8ab5
SHA1bfde3d1da7ae9f63050bb48d71433f3e112ad87e
SHA2568a1531470b71afbae59477a8ba23f4f0c72895700676fd3b5371a2e7f9637b86
SHA51252afc34a279f83e5b91989d8ec07d3ac5f71c46ee13e344e8e4d9c73e565596ed91d9a539266a4230318b282146da5e11dc26649bf01809977ec66c5b7405810
-
MD5
7f038b33a43afc2d9687337f963e8ab5
SHA1bfde3d1da7ae9f63050bb48d71433f3e112ad87e
SHA2568a1531470b71afbae59477a8ba23f4f0c72895700676fd3b5371a2e7f9637b86
SHA51252afc34a279f83e5b91989d8ec07d3ac5f71c46ee13e344e8e4d9c73e565596ed91d9a539266a4230318b282146da5e11dc26649bf01809977ec66c5b7405810
-
MD5
7f038b33a43afc2d9687337f963e8ab5
SHA1bfde3d1da7ae9f63050bb48d71433f3e112ad87e
SHA2568a1531470b71afbae59477a8ba23f4f0c72895700676fd3b5371a2e7f9637b86
SHA51252afc34a279f83e5b91989d8ec07d3ac5f71c46ee13e344e8e4d9c73e565596ed91d9a539266a4230318b282146da5e11dc26649bf01809977ec66c5b7405810