Analysis
-
max time kernel
299s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 09:34
Static task
static1
General
-
Target
ORDER#250401-789057.pdf.js
-
Size
564KB
-
MD5
169562960a4143f84791abdff608d54d
-
SHA1
60170c23389a9b995bcec617ceee5ce055157859
-
SHA256
0a2b59698651ff2b7b94bc9b41fd04482eb5a2e78242227caf3c59c7ce21284b
-
SHA512
05151182885b7175993fb80eb7f688a89586db58ad7835edbbaa82585ecce29dd427a842b02a074921c2023e93f1e4f91132f6f9e160f995a2c9f778de32bd4b
-
SSDEEP
3072:AN/053WsFOT+2WoBZ6t0DXm4yLWVPmtxL87ODaqwB:AN/c3FFOTFF6ShLIOB
Malware Config
Extracted
asyncrat
0.5.7B
APR-25-2
chongmei33.publicvm.com:2703
chongmei33.publicvm.com:7031
umarmira055.duckdns.org:2703
umarmira055.duckdns.org:7031
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Extracted
wshrat
http://chongmei33.myddns.rocks:7044
Signatures
-
Asyncrat family
-
Wshrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00070000000242c6-14.dat family_asyncrat -
Blocklisted process makes network request 64 IoCs
flow pid Process 7 3292 wscript.exe 26 3292 wscript.exe 34 3292 wscript.exe 38 3292 wscript.exe 40 3292 wscript.exe 41 1636 wscript.exe 52 3292 wscript.exe 56 1636 wscript.exe 70 3292 wscript.exe 71 1636 wscript.exe 72 1636 wscript.exe 73 3292 wscript.exe 74 1636 wscript.exe 75 3292 wscript.exe 76 2132 wscript.exe 77 1636 wscript.exe 78 3292 wscript.exe 79 2132 wscript.exe 80 1636 wscript.exe 81 3292 wscript.exe 84 2132 wscript.exe 86 1636 wscript.exe 87 3292 wscript.exe 88 2132 wscript.exe 89 1636 wscript.exe 90 3292 wscript.exe 91 2132 wscript.exe 92 3880 wscript.exe 93 1636 wscript.exe 94 3292 wscript.exe 95 2132 wscript.exe 96 3880 wscript.exe 97 1636 wscript.exe 98 3292 wscript.exe 99 2132 wscript.exe 100 3880 wscript.exe 101 1636 wscript.exe 102 3292 wscript.exe 103 2132 wscript.exe 107 3880 wscript.exe 109 1636 wscript.exe 110 3292 wscript.exe 111 2132 wscript.exe 112 3880 wscript.exe 113 3192 wscript.exe 114 1636 wscript.exe 115 3292 wscript.exe 116 2132 wscript.exe 119 3880 wscript.exe 121 3192 wscript.exe 122 1636 wscript.exe 123 3292 wscript.exe 124 2132 wscript.exe 125 3880 wscript.exe 126 3192 wscript.exe 127 1636 wscript.exe 128 3292 wscript.exe 129 2132 wscript.exe 130 3880 wscript.exe 131 3192 wscript.exe 132 1636 wscript.exe 133 3292 wscript.exe 134 2132 wscript.exe 135 3880 wscript.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation dQeU.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 27 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js Process not Found File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.js wscript.exe -
Executes dropped EXE 2 IoCs
pid Process 1464 dQeU.exe 5384 svchost.exe -
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\audiodg.js\"" Process not Found -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dQeU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5088 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings wscript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1352 schtasks.exe -
Script User-Agent 64 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 237 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 289 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 384 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 113 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 234 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 295 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 298 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 76 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 219 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 277 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 390 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 201 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 293 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 336 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 343 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 382 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 71 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 100 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 153 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 191 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 400 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 411 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 34 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 41 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 87 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 164 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 202 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 209 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 251 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 276 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 172 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 303 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 314 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 322 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 334 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 351 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 353 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 365 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 213 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 271 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 398 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 40 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 212 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 220 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 257 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 301 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 327 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 356 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 369 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 235 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 292 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 358 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 184 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 92 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 231 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 281 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 307 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 317 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 352 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 405 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 98 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 183 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 230 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 239 WSHRAT|108D9FCD|ALDSPQOO|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe 1464 dQeU.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1464 dQeU.exe Token: SeDebugPrivilege 5384 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4368 wrote to memory of 5640 4368 wscript.exe 86 PID 4368 wrote to memory of 5640 4368 wscript.exe 86 PID 4368 wrote to memory of 2208 4368 wscript.exe 87 PID 4368 wrote to memory of 2208 4368 wscript.exe 87 PID 5640 wrote to memory of 3292 5640 WScript.exe 92 PID 5640 wrote to memory of 3292 5640 WScript.exe 92 PID 2208 wrote to memory of 1464 2208 WScript.exe 93 PID 2208 wrote to memory of 1464 2208 WScript.exe 93 PID 2208 wrote to memory of 1464 2208 WScript.exe 93 PID 2004 wrote to memory of 4716 2004 cmd.exe 102 PID 2004 wrote to memory of 4716 2004 cmd.exe 102 PID 3060 wrote to memory of 4712 3060 cmd.exe 103 PID 3060 wrote to memory of 4712 3060 cmd.exe 103 PID 2520 wrote to memory of 2156 2520 cmd.exe 105 PID 2520 wrote to memory of 2156 2520 cmd.exe 105 PID 688 wrote to memory of 5668 688 cmd.exe 106 PID 688 wrote to memory of 5668 688 cmd.exe 106 PID 556 wrote to memory of 4904 556 cmd.exe 107 PID 556 wrote to memory of 4904 556 cmd.exe 107 PID 1476 wrote to memory of 884 1476 cmd.exe 108 PID 1476 wrote to memory of 884 1476 cmd.exe 108 PID 1464 wrote to memory of 6084 1464 dQeU.exe 115 PID 1464 wrote to memory of 6084 1464 dQeU.exe 115 PID 1464 wrote to memory of 6084 1464 dQeU.exe 115 PID 1464 wrote to memory of 1168 1464 dQeU.exe 117 PID 1464 wrote to memory of 1168 1464 dQeU.exe 117 PID 1464 wrote to memory of 1168 1464 dQeU.exe 117 PID 1168 wrote to memory of 5088 1168 cmd.exe 119 PID 1168 wrote to memory of 5088 1168 cmd.exe 119 PID 1168 wrote to memory of 5088 1168 cmd.exe 119 PID 6084 wrote to memory of 1352 6084 cmd.exe 120 PID 6084 wrote to memory of 1352 6084 cmd.exe 120 PID 6084 wrote to memory of 1352 6084 cmd.exe 120 PID 1168 wrote to memory of 5384 1168 cmd.exe 122 PID 1168 wrote to memory of 5384 1168 cmd.exe 122 PID 1168 wrote to memory of 5384 1168 cmd.exe 122 PID 4572 wrote to memory of 4628 4572 cmd.exe 127 PID 4572 wrote to memory of 4628 4572 cmd.exe 127 PID 3440 wrote to memory of 4396 3440 cmd.exe 128 PID 3440 wrote to memory of 4396 3440 cmd.exe 128 PID 5784 wrote to memory of 1936 5784 cmd.exe 135 PID 5784 wrote to memory of 1936 5784 cmd.exe 135 PID 1868 wrote to memory of 1760 1868 cmd.exe 136 PID 1868 wrote to memory of 1760 1868 cmd.exe 136 PID 4656 wrote to memory of 3212 4656 cmd.exe 141 PID 4656 wrote to memory of 3212 4656 cmd.exe 141 PID 4420 wrote to memory of 5924 4420 cmd.exe 142 PID 4420 wrote to memory of 5924 4420 cmd.exe 142 PID 5036 wrote to memory of 1636 5036 cmd.exe 148 PID 5036 wrote to memory of 1636 5036 cmd.exe 148 PID 5400 wrote to memory of 548 5400 cmd.exe 147 PID 5400 wrote to memory of 548 5400 cmd.exe 147 PID 4320 wrote to memory of 2264 4320 cmd.exe 161 PID 4320 wrote to memory of 2264 4320 cmd.exe 161 PID 4348 wrote to memory of 5488 4348 cmd.exe 162 PID 4348 wrote to memory of 5488 4348 cmd.exe 162 PID 2356 wrote to memory of 860 2356 cmd.exe 163 PID 2356 wrote to memory of 860 2356 cmd.exe 163 PID 5752 wrote to memory of 1312 5752 cmd.exe 164 PID 5752 wrote to memory of 1312 5752 cmd.exe 164 PID 4340 wrote to memory of 1696 4340 cmd.exe 165 PID 4340 wrote to memory of 1696 4340 cmd.exe 165 PID 5448 wrote to memory of 5468 5448 cmd.exe 166 PID 5448 wrote to memory of 5468 5448 cmd.exe 166
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER#250401-789057.pdf.js1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\audiodg.js"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5640 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\audiodg.js"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:3292
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\adobe.js"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\dQeU.exe"C:\Users\Admin\AppData\Local\Temp\dQeU.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1352
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9DF5.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5088
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5384
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5784 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5400 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:1636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5448 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5752 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4900
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2972
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4512
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4600
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2452
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:760
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3484
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2604
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2332
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5444
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3772
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5092
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:2132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4720
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:696
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1532
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2412
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3112
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2656
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4080
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4192
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4868
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2484
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5224
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:744
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1952
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5840
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5824
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3120
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4356
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4984
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3388
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6136
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4100
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5048
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5504
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4568
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4632
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4848
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5292
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5536
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:884
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:3792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3352
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:3880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5260
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1212
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3948
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1776
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5172
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6028
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3484
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5820
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6132
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:412
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6092
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5900
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2196
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:552
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4100
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1596
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4796
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4048
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5000
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4848
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3508
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4128
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3064
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1464
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5308
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1952
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:8
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3960
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2896
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2336
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5952
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6028
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5972
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1892
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:3192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3276
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2072
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4808
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5564
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5944
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4528
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4880
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1896
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4892
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2520
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4908
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1352
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4920
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4164
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4092
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1820
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1340
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1572
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2732
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1068
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2260
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2500
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3740
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6124
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2416
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1648
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3536
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5124
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5372
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2348
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5764
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4440
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4568
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1132
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3004
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4552
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5800
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4080
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4072
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3228
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2740
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2256
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5436
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4376
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1004
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6084
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5804
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2260
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:812
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2352
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4936
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5944
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2968
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4836
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5600
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5364
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2084
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1992
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4172
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5656
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5800
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2520
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4620
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3560
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2724
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5540
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1428
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5748
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1228
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5040
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5052
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5380
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2668
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1336
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5104
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4936
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2168
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5504
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1836
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5248
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5292
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2972
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4744
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1684
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4092
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2056
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1472
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:6100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3692
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5388
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5056
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5592
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4804
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5660
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4572
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2744
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4768
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:60
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5908
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5564
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3820
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3780
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2288
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4680
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3888
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1088
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2192
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3228
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5524
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5172
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5808
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:772
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1540
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3484
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3128
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5556
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5960
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5180
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4152
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5412
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:368
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4548
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3376
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3264
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6136
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4656
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1904
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3060
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4552
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1876
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5292
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5356
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3016
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6108
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4016
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2676
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3132
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2900
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3056
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5876
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:668
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5112
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4360
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:6036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5556
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:5804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:532
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1672
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5492
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1984
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4356
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5188
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5032
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:548
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:376
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5280
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3508
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4296
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2880
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:952
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3396
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5320
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4016
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3500
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4428
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1472
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3332
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3120
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5116
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:232
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5592
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5948
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2824
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5944
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1896
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:180
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4648
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1624
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4832
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4012
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4504
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4824
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:752
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1676
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3540
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4452
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4760
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:512
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:760
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:624
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4756
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2900
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1428
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5960
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5936
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:860
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5516
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5996
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4712
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1312
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4316
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5528
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6024
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4724
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3792
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5520
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4888
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6096
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2456
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:3016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2520
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3136
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1464
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3380
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3776
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2732
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2676
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2704
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:812
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2316
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3488
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1308
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1704
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5188
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:748
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1384
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4776
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:728
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5536
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3820
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5656
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4708
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4680
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1340
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4744
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4380
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1264
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4684
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4016
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5172
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2580
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1832
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:760
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:840
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2704
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1508
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5360
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5992
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1956
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4644
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3944
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1836
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4776
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5156
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4904
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5672
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2084
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3096
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2160
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4300
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2724
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3212
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6040
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4032
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1368
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4864
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2764
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2604
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4932
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1448
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5844
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2196
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5512
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6052
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5596
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2072
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2064
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3108
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4516
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:5520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5292
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3952
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4504
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4584
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3096
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:740
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3812
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2484
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2160
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5976
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1644
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4928
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5524
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:112
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5484
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5812
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5984
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3124
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4652
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1316
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1956
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3456
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:628
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2348
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5332
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3248
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4120
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5672
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:8
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1604
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3504
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4380
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3300
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5424
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:228
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3128
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3528
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1692
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1820
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1136
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3788
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6104
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2184
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5972
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5484
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4340
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4652
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4792
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3944
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3984
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1028
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4768
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:968
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5332
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5124
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3248
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4832
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1120
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4504
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3096
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1284
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3272
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:624
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5204
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:6068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3960
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3332
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5016
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1136
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2416
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5412
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4368
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1448
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:4360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1312
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5188
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:5684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1896
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5000
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2744
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5600
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵PID:1592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:4128
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:1264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:1420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:6120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5284
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:2968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:5820
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3896
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:6124
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\audiodg.js"1⤵PID:3500
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1JavaScript
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82KB
MD5d7daad32d810c4b6455f652de67a4e3e
SHA15f1af48da6591ae65ab7fcea7e73e6d23101dcd5
SHA2568e45e646888123249c03fce29e06e44928ae1b86fdaca0b02cc7b8d1d469d39a
SHA512389a0675910fb396ee9b7246d948e192bdbbbc35bba0909ce378d4ecc36c44a91428b3034e57821986c70ba591a0133da9c2ecb75b789a83d1d48969bc52aece
-
Filesize
305KB
MD511e22de2397c579ef9f07cf0d6864c0f
SHA1f0c6ec48e82058cf2c5cd4be6bfbb36f62e1a7aa
SHA2567ab11f4b8793b4344b37f74e94e9304b694f97d9c1c2d72a78e6742cfe6025e5
SHA5129d9ab4de4bb7bb3c2fd7f405057da6eafff630cf20400c7806d6f12ccc1d2b3ab9292b675d1a0472a355338296ef0dec1c3b6641a9865b4d4107341ac36e5da9
-
Filesize
45KB
MD50d37d394c6a68e2ba0c4323c7e676dd5
SHA1799c19c000fbc14067965ff3ee35223528bf0ea3
SHA25665f650df96efe0b4f703564698fedee48ab7df20949a885c021ffa985a093fd0
SHA512886abf21212742f3cbb31852ff2be36d17fe6c970067d41671cba9e402f70ca595ce9984dd8992ee09c0a1c261bb49b76d420888bec913a4779b86e03b473a48
-
Filesize
151B
MD501d4d16367f59cca454666e44044ed19
SHA16f2f53263fdf704a01814473cb3f6f31628f89f1
SHA25677f01eb17625bc006e2ab3082b0c72132a775ae6303bb0020e9a7e2474caa2da
SHA5129555fe7322d19c64f335554cee927cc29033776278de31103812b10a57ec38feab7c00f348c8c049d634290dc2d4b4f8d6a3dde13db7c526abfdf7b3251d94e8