Analysis

  • max time kernel
    11s
  • max time network
    5s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/05/2024, 19:51

General

  • Target

    5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe

  • Size

    1012KB

  • MD5

    5e09624df868fd951b22f2df068b4bc0

  • SHA1

    a444546ea6af25ed027ac70c44a27aa8aff2f392

  • SHA256

    cd53338444e2cb3c034f397ffa2369f6f3844e2c53819c02c1f29cf311cf28b7

  • SHA512

    1174260f571605b841f4208293704a00e8674299e964ce2c366e4a70f969e01ef86efe6105a12bf91b1c31bfba29dd9de737740cfb92cb837b0713e3af89fa08

  • SSDEEP

    24576:t2rA3gOW6V1v5tIlcnorI1DBX4wYxnqdE4O3frT7BWeQ:Q83gOjvslcorI9OR93ff7BWeQ

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 38 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4644
        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1956
          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2028
            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
              6⤵
                PID:4200
                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                  7⤵
                    PID:5976
                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                      8⤵
                        PID:9744
                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                        8⤵
                          PID:12856
                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                        7⤵
                          PID:7560
                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                            8⤵
                              PID:16864
                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                            7⤵
                              PID:10460
                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                              7⤵
                                PID:14616
                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                              6⤵
                                PID:5392
                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                  7⤵
                                    PID:8920
                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                    7⤵
                                      PID:12768
                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                      7⤵
                                        PID:18760
                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                      6⤵
                                        PID:6868
                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                          7⤵
                                            PID:13100
                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                            7⤵
                                              PID:19324
                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                            6⤵
                                              PID:8964
                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                              6⤵
                                                PID:13076
                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                6⤵
                                                  PID:19312
                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                5⤵
                                                  PID:4828
                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                    6⤵
                                                      PID:5808
                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                        7⤵
                                                          PID:9756
                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                          7⤵
                                                            PID:13472
                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                          6⤵
                                                            PID:7100
                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                              7⤵
                                                                PID:15640
                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                              6⤵
                                                                PID:9888
                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                6⤵
                                                                  PID:13828
                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                5⤵
                                                                  PID:5260
                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                    6⤵
                                                                      PID:9072
                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                      6⤵
                                                                        PID:13160
                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                      5⤵
                                                                        PID:6816
                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                          6⤵
                                                                            PID:12588
                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                            6⤵
                                                                              PID:18332
                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                            5⤵
                                                                              PID:9108
                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                              5⤵
                                                                                PID:12824
                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                5⤵
                                                                                  PID:18952
                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                4⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:5076
                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                  5⤵
                                                                                    PID:2576
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                      6⤵
                                                                                        PID:6136
                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                          7⤵
                                                                                            PID:9700
                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                            7⤵
                                                                                              PID:14264
                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                            6⤵
                                                                                              PID:8132
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                7⤵
                                                                                                  PID:17356
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                6⤵
                                                                                                  PID:10392
                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                  6⤵
                                                                                                    PID:16008
                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                  5⤵
                                                                                                    PID:5580
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                      6⤵
                                                                                                        PID:9224
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                        6⤵
                                                                                                          PID:13204
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                        5⤵
                                                                                                          PID:1672
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                            6⤵
                                                                                                              PID:15248
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                            5⤵
                                                                                                              PID:9860
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                              5⤵
                                                                                                                PID:13872
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                              4⤵
                                                                                                                PID:1152
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                  5⤵
                                                                                                                    PID:5796
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                      6⤵
                                                                                                                        PID:9820
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                        6⤵
                                                                                                                          PID:13632
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                        5⤵
                                                                                                                          PID:1488
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                            6⤵
                                                                                                                              PID:14392
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                            5⤵
                                                                                                                              PID:9928
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                              5⤵
                                                                                                                                PID:14028
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                              4⤵
                                                                                                                                PID:4652
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:7612
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:15548
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:10488
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:14876
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:6408
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:11808
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:16764
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:8284
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:18240
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:11548
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:16564
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:3540
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:4068
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:1248
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:5916
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:10236
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:14272
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:7552
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:16364
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:10444
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:14608
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5312
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:9180
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:12808
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:18936
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:7132
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:16108
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:9704
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:13424
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:944
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:5408
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:8580
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:18376
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:12080
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:16908
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:5956
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:15632
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:9852
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:13716
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:1356
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:6992
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:3580
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:9600
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:13328
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:6252
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:10712
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:15576
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:7652
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:17644
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:11308
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:15688
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                PID:3980
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:3872
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:5816
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:9572
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:13396
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:7080
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:15732
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:9724
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:13416
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2240
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:7808
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:17200
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:10900
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:10176
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:6356
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:11836
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:17020
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:4676
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:18392
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:11368
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:15704
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:536
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:4716
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:6468
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                      PID:1592
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                        PID:17492
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:8448
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:18400
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:11760
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:16780
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:6092
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:9236
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:13964
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:7936
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:16936
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:10844
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:15344
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:404
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:6444
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:12184
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:17012
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:8376
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:17696
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:11576
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:16572
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:5984
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:9588
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:13336
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:7800
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:17344
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:10768
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:15060
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                    PID:860
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                      PID:3088
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                        PID:2836
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:4420
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                PID:6072
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                    PID:10372
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                      PID:14624
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7968
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                          PID:17220
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                          PID:10836
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                            PID:15160
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5488
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                PID:10196
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:14164
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:7008
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:13120
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:19332
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:9456
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:13216
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:2408
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5928
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:10152
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:14036
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7376
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:15984
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:10204
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:14132
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5304
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:8848
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:1796
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:12604
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:3500
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:6932
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:13168
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:9412
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:1176
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5040
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:3652
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:5944
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10352
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:14832
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7772
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17336
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10780
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15092
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5464
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9056
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:13152
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7088
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15468
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9732
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:13432
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4968
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5668
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9316
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:13292
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:772
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15172
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9980
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14080
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2844
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7108
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:16044
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9880
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:13800
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:18280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:15604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:14140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:16036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:18416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:16928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9116
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:19036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:18288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:12048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:16956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8552
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:17716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12116
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:17080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12760
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:18944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:19008
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:17168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:672
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:12644
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:16052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:14592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:16356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:16944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:17228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11672
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:16580
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:17300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:11300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:15932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:17504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:18408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:16120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:17556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:18384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:16916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5e09624df868fd951b22f2df068b4bc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:15104

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\russian gang bang bukkake sleeping legs .avi.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            764KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2823a0bf24b015cb2702a9bfce4062b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0ad0e34193068945b0b83e99bea8c5ff1197d644

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            73df01454d00c396109c657fcadbb1d6108b005eb265e4699f4970674488f9a6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a26d727436685a520dcb4943e5cf90cf13589d2fedfd5dcd46827d295f1c773ec330279805cacf5f284ecf8a91ad8b55aa527cd6ccc6745b614b983948699d53

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/404-242-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/404-222-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/536-189-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/536-214-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/672-202-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/672-226-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/860-196-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/944-218-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/944-194-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1152-225-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1156-0-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1156-188-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1156-191-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1156-345-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1168-246-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1168-228-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1248-231-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1248-211-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1260-182-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1356-247-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1724-192-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1724-216-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1956-163-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1956-201-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2028-213-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2192-12-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2192-193-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2240-252-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2240-232-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2408-205-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2576-219-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2576-240-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2836-212-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2836-187-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2844-248-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2892-236-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2892-255-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3088-200-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3088-162-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3540-198-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3540-160-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3652-237-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3652-217-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3704-250-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3872-203-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3872-227-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3980-183-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3980-204-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4068-184-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4068-206-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4200-233-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4348-161-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4348-199-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4400-243-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4400-223-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4420-235-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4604-207-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4604-185-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4644-140-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4644-195-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4652-234-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4716-224-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4828-230-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4828-208-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4952-229-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4968-197-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4968-221-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5040-210-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5076-186-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5076-209-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5080-190-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5080-215-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5128-256-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5196-257-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5260-241-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5260-259-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5304-244-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5304-260-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5312-262-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5392-264-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5392-245-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5408-261-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5464-267-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5488-266-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5580-271-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5580-249-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5668-251-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5668-273-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5808-253-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5816-254-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5944-265-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5976-258-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5984-263-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6072-268-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6092-269-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6136-270-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6252-272-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6284-274-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            116KB