Analysis
-
max time kernel
300s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
08/04/2025, 06:01
Static task
static1
General
-
Target
ORDER_INQUIRY#002504.vbe
-
Size
8KB
-
MD5
5018141075d290e1bf838ceddeaa0fab
-
SHA1
37a5d96ff98bdb465b51b922b9e193916df70e7a
-
SHA256
d6fc2e70bf11cb4b1b12c63864458a3e9c9bb8ae8f5e37a50da90d4b88f8ece6
-
SHA512
228902cb60b168aee5522bd9696c38a5b21bc189b4b5f1ec00612cf12fc8ae96cc486e5ad7605623a511bdfd36cc4229fda38613a98f5ff6dd1b1f9dd1de09fb
-
SSDEEP
192:MbmQwm8r83b4x4a/Qw4uA/8r4aFE+g0aFK2ZSfgbDRbHYQwDQwrQwYjbv9F+QwHJ:ImQwmY8r4x4a/Qw4uA/Y4azg0aE2ZSfl
Malware Config
Extracted
asyncrat
0.5.7B
APR-25-7
chongmei33.publicvm.com:2703
chongmei33.publicvm.com:7031
umarmira055.duckdns.org:2703
umarmira055.duckdns.org:7031
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Extracted
wshrat
http://chongmei33.myddns.rocks:7044
Signatures
-
Asyncrat family
-
Wshrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/4476-430-0x0000000003180000-0x0000000003192000-memory.dmp family_asyncrat -
Blocklisted process makes network request 64 IoCs
flow pid Process 1 640 WScript.exe 28 4864 wscript.exe 30 4864 wscript.exe 36 4864 wscript.exe 37 4864 wscript.exe 38 4864 wscript.exe 39 1784 wscript.exe 48 4864 wscript.exe 50 1784 wscript.exe 67 4864 wscript.exe 68 1784 wscript.exe 69 4864 wscript.exe 70 1784 wscript.exe 71 4864 wscript.exe 72 1784 wscript.exe 73 3076 wscript.exe 74 4864 wscript.exe 75 1784 wscript.exe 76 3076 wscript.exe 77 4864 wscript.exe 80 3076 wscript.exe 87 1784 wscript.exe 88 4864 wscript.exe 89 3076 wscript.exe 90 1784 wscript.exe 91 4864 wscript.exe 92 3076 wscript.exe 93 2704 wscript.exe 94 1784 wscript.exe 95 4864 wscript.exe 96 3076 wscript.exe 97 2704 wscript.exe 98 1784 wscript.exe 99 4864 wscript.exe 100 3076 wscript.exe 101 2704 wscript.exe 102 1784 wscript.exe 103 4864 wscript.exe 104 3076 wscript.exe 105 2704 wscript.exe 106 1784 wscript.exe 107 4864 wscript.exe 108 3076 wscript.exe 109 2704 wscript.exe 110 856 wscript.exe 111 1784 wscript.exe 112 4864 wscript.exe 113 3076 wscript.exe 114 2704 wscript.exe 115 856 wscript.exe 118 1784 wscript.exe 120 4864 wscript.exe 121 3076 wscript.exe 122 2704 wscript.exe 123 856 wscript.exe 124 1784 wscript.exe 125 4864 wscript.exe 126 3076 wscript.exe 127 2704 wscript.exe 128 856 wscript.exe 129 1784 wscript.exe 130 4864 wscript.exe 131 3076 wscript.exe 132 2704 wscript.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation orroctl.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 27 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js Process not Found File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Audiodg.js wscript.exe -
Executes dropped EXE 2 IoCs
pid Process 4476 orroctl.exe 516 Process not Found -
Adds Run key to start application 2 TTPs 54 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audiodg = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Audiodg.js\"" wscript.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language orroctl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found -
Delays execution with timeout.exe 1 IoCs
pid Process 3500 Process not Found -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings WScript.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2044 Process not Found -
Script User-Agent 64 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 205 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 327 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 413 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 212 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 246 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 368 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 414 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 50 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 70 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 190 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 223 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 253 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 270 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 322 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 339 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 106 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 266 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 269 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 331 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 344 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 412 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 424 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 262 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 278 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 297 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 104 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 112 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 173 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 271 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 338 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 382 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 395 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 115 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 134 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 244 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 325 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 340 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 350 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 357 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 398 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 48 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 176 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 196 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 356 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 93 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 213 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 245 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 247 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 288 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 303 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 416 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 425 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 114 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 159 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 161 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 204 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 308 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 328 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 351 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 402 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 109 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 113 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 165 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript HTTP User-Agent header 302 WSHRAT|C6928982|ISKSVYMX|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 8/4/2025|JavaScript -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe 4476 orroctl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4476 orroctl.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 640 wrote to memory of 872 640 WScript.exe 89 PID 640 wrote to memory of 872 640 WScript.exe 89 PID 872 wrote to memory of 4876 872 WScript.exe 90 PID 872 wrote to memory of 4876 872 WScript.exe 90 PID 872 wrote to memory of 4648 872 WScript.exe 91 PID 872 wrote to memory of 4648 872 WScript.exe 91 PID 4876 wrote to memory of 4864 4876 WScript.exe 96 PID 4876 wrote to memory of 4864 4876 WScript.exe 96 PID 4648 wrote to memory of 4476 4648 WScript.exe 97 PID 4648 wrote to memory of 4476 4648 WScript.exe 97 PID 4648 wrote to memory of 4476 4648 WScript.exe 97 PID 1416 wrote to memory of 5104 1416 cmd.exe 98 PID 1416 wrote to memory of 5104 1416 cmd.exe 98 PID 556 wrote to memory of 812 556 cmd.exe 111 PID 556 wrote to memory of 812 556 cmd.exe 111 PID 980 wrote to memory of 1552 980 cmd.exe 113 PID 980 wrote to memory of 1552 980 cmd.exe 113 PID 1340 wrote to memory of 2120 1340 cmd.exe 114 PID 1340 wrote to memory of 2120 1340 cmd.exe 114 PID 1608 wrote to memory of 3952 1608 cmd.exe 115 PID 1608 wrote to memory of 3952 1608 cmd.exe 115 PID 3612 wrote to memory of 4556 3612 cmd.exe 116 PID 3612 wrote to memory of 4556 3612 cmd.exe 116 PID 712 wrote to memory of 2588 712 cmd.exe 117 PID 712 wrote to memory of 2588 712 cmd.exe 117 PID 2860 wrote to memory of 3928 2860 cmd.exe 118 PID 2860 wrote to memory of 3928 2860 cmd.exe 118 PID 396 wrote to memory of 1360 396 cmd.exe 127 PID 396 wrote to memory of 1360 396 cmd.exe 127 PID 4056 wrote to memory of 1812 4056 cmd.exe 128 PID 4056 wrote to memory of 1812 4056 cmd.exe 128 PID 2256 wrote to memory of 748 2256 cmd.exe 135 PID 2256 wrote to memory of 748 2256 cmd.exe 135 PID 1496 wrote to memory of 1052 1496 cmd.exe 136 PID 1496 wrote to memory of 1052 1496 cmd.exe 136 PID 3408 wrote to memory of 1552 3408 cmd.exe 141 PID 3408 wrote to memory of 1552 3408 cmd.exe 141 PID 5104 wrote to memory of 4152 5104 cmd.exe 142 PID 5104 wrote to memory of 4152 5104 cmd.exe 142 PID 2840 wrote to memory of 4416 2840 cmd.exe 147 PID 2840 wrote to memory of 4416 2840 cmd.exe 147 PID 2120 wrote to memory of 1784 2120 cmd.exe 148 PID 2120 wrote to memory of 1784 2120 cmd.exe 148 PID 1328 wrote to memory of 3220 1328 cmd.exe 161 PID 1328 wrote to memory of 3220 1328 cmd.exe 161 PID 3976 wrote to memory of 552 3976 cmd.exe 162 PID 3976 wrote to memory of 552 3976 cmd.exe 162 PID 5060 wrote to memory of 3668 5060 cmd.exe 163 PID 5060 wrote to memory of 3668 5060 cmd.exe 163 PID 4756 wrote to memory of 3436 4756 cmd.exe 164 PID 4756 wrote to memory of 3436 4756 cmd.exe 164 PID 2480 wrote to memory of 3020 2480 cmd.exe 165 PID 2480 wrote to memory of 3020 2480 cmd.exe 165 PID 4912 wrote to memory of 5020 4912 cmd.exe 166 PID 4912 wrote to memory of 5020 4912 cmd.exe 166 PID 2752 wrote to memory of 4828 2752 cmd.exe 173 PID 2752 wrote to memory of 4828 2752 cmd.exe 173 PID 4464 wrote to memory of 2036 4464 cmd.exe 172 PID 4464 wrote to memory of 2036 4464 cmd.exe 172 PID 2088 wrote to memory of 1436 2088 cmd.exe 178 PID 2088 wrote to memory of 1436 2088 cmd.exe 178 PID 2864 wrote to memory of 1496 2864 cmd.exe 179 PID 2864 wrote to memory of 1496 2864 cmd.exe 179 PID 4384 wrote to memory of 3776 4384 cmd.exe 188
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ORDER_INQUIRY#002504.vbe"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\EWGEFS.js"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Audiodg.js"3⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"4⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:4864
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\svchost.js"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\orroctl.exe"C:\Users\Admin\AppData\Local\Temp\orroctl.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:5104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:1784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3464
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:456
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3968
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1240
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1052
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4028
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2532
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4288
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4320
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5020
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2160
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:3076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3616
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3004
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:652
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3968
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:764
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2772
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3800
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3876
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:448
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2832
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3864
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:736
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:864
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3148
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5004
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2972
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3548
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3440
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4956
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5060
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1328
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:536
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4836
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:2704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:864
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:1888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4644
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2952
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4616
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4668
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:800
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:60
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3984
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1536
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1748
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4992
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:740
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2392
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4384
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4552
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:516
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3664
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4668
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2772
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4288
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5104
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2832
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3976
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:736
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5016
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3312
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1252
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3876
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3268
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2932
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4724
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4940
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4668
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4528
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5104
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3956
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2276
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2284
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:712
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:888
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1600
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4132
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2532
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4248
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1064
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4520
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1928
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1108
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3616
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4336
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5020
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:456
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3452
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5072
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4552
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1836
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2364
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3472
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2104
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4528
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3544
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:456
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:224
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3028
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3996
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4256
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1932
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2864
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2004
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4152
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2392
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3304
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1728
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4756
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2328
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:888
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1560
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3664
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2080
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1836
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3528
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4344
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:628
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2104
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2968
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1644
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2356
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1340
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4092
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3544
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2480
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:452
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:228
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2324
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4848
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1048
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1996
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4908
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2840
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3968
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2480
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1544
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3364
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4456
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5060
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4256
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2364
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2288
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4492
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1644
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1708
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2260
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1416
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:2016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:3480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4652
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3312
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4104
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4996
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5116
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1496
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2316
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:832
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2696
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4688
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1064
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4712
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1828
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3472
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4484
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3304
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3800
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4804
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3344
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4808
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4712
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4748
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1216
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4480
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3740
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3664
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4492
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:712
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4528
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:832
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3064
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2496
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:464
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3524
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1928
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:228
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1564
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3236
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4996
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3392
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4716
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3264
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1016
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:872
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:428
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3864
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3632
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3660
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3580
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1848
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:2468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:556
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:1216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1004
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1684
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2720
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3236
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3120
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1232
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5084
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1212
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4992
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1424
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1064
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2152
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4784
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4876
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:536
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3312
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4716
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4312
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3696
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4180
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3056
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3792
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:532
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2772
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3804
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2024
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3264
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4388
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3460
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4452
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2964
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4312
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:428
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4320
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:740
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4180
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3660
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3124
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1996
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1552
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1328
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4952
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:712
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4848
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3668
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2316
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2260
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:464
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3648
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4924
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3580
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4748
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3652
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4148
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4976
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2204
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4132
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3040
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:388
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3464
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4992
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1184
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3660
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1888
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:372
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:456
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:628
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:516
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3312
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1116
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3544
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4488
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3040
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2840
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2276
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3648
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3064
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3792
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4924
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2348
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3460
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4064
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4976
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3544
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4396
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3632
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3464
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4812
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1184
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1076
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:244
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3580
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:964
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4024
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3452
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3460
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4976
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1148
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4528
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4488
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1340
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4956
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1424
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1108
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1628
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3012
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4324
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4624
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1552
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4484
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3528
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2696
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1148
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4524
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1428
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1056
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2952
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2276
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4448
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1108
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:3740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3028
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4388
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3196
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:628
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2932
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1860
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2096
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4992
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4132
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2964
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4928
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3268
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:244
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1116
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3800
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4956
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3524
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1340
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4480
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3344
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1496
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:428
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5084
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3308
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3280
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4616
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4180
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4336
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3956
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3264
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4868
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3400
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4540
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2284
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4492
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1152
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4056
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2144
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1880
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:244
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2828
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3452
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:340
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2816
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:316
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2760
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1428
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4456
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2040
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1604
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:180
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4132
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5000
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3308
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1716
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1804
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4312
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3304
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4464
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4544
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:764
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4488
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2532
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4784
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3280
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3416
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3520
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1216
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1376
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4868
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2204
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5088
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:2408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3800
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:3648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3184
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:3100
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5108
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:1584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4136
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"2⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:2952
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4492
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:4668
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:1508
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\Audiodg.js"1⤵PID:5080
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1JavaScript
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
283KB
MD58dffacf26da035dcda2a5e938e137968
SHA1c1b032a717d49d6c35fe7281f41b398ed0ccd856
SHA256a1544f7f62a1d82ed7f7034316a6989796ebc583b071ac7df7054fb1c1fc7261
SHA512772c92dca2416002113bdf0862a1c1b0e3e7535219679072be0dc7ff2e244f1c9e771add5f216271529bd5a36faaf48e413381faa85d8ce342e086f295fe2c78
-
Filesize
569KB
MD558ad6ce83e888acdfd085c8cb3b7d2d6
SHA1ea6411fb56d104ab5d716c5d16a9a7bbcfaef5ca
SHA256dc7d0427f01e02a7752db8ac7aa6f77caf8dc83896b74b3cf6999fcba3288020
SHA51268b216db2d3a6db40c026e8b69b8ae5fc276700d414bb34f6b2d905164fc0ade17cd2637ad34025c24954e9deb135c7e05fbae7f2a705e3f40d00ced051aa4a6
-
Filesize
65KB
MD509456ee3f6fb995f38734e6360162e0e
SHA168a1aeb27fb77e4ce30d1f026d3226531824f214
SHA2564c101eb54963c36718d716009dbb8a87e1d312f087f42c9db900327d791d24e5
SHA51222fb0dab49f58f5d4934c33456a2c127b675989225e9c5fe054e3126d1ffcbc250fad26d816384281cbb199eae419982e7c43246a9e0b5505b90201e1a1a4016
-
Filesize
108KB
MD581e632eae9dbfdb1ced86b4654b5d6f4
SHA1f8e1b936cc9cdb54c53293b3fd3707916087577f
SHA25609d630cee9fae646c5df300bb4fd31ce7f4785cd81f2d5c6b85446ff4b3aa421
SHA512d4e7f04c5e4fd48a8b85d351aa6d61358b271e6b22cb8f361b3eb2a2eaa36e69b4bdf654c44992b0af94e6bd3074fd930307bfe122ad1b02fe73923f395dc909
-
Filesize
192KB
MD59a4a0efb2289636d634ff6473ebea75f
SHA11ba60c5bbd2ed0c3b143300618629d166dcf38b2
SHA2560b79b1e9f591f0294f3b5e3f2700a5b2fee14d400e1bdc8a0242aceea66fa432
SHA5123952e1f70986ac3275e9237650dd592dfea56a012cba0dd724081636f837fb43484626cb125bdb3e2042e00201f661b29c4ad58fc28716d0d8c89ed72de8b483