Analysis

  • max time kernel
    15s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11/05/2024, 23:43

General

  • Target

    4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe

  • Size

    1.6MB

  • MD5

    4b0117f313fda2d889d52487325f6460

  • SHA1

    2a5e5ce8d0e90d7e21d32e9fa2f870e452371421

  • SHA256

    db928859320e529df572d4e5144a8cbe0686acc50f9bc9de51e1a584fb2dc818

  • SHA512

    6a9cdf2377b9985bc2cd2f49c7e00578f7c66134d20e67e82eb757e417a43d4d2ec91df58e6a289519dcd3f574f413f608cc92b8645ffeb33aca2b183ad51469

  • SSDEEP

    49152:37ncok0QSCYrnrVh+Vc4KhESNUWCu7wISow9:3740QGrrD+pKhlWWjwX9

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1972
          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:940
            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
              6⤵
                PID:320
                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                  7⤵
                    PID:3356
                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                      8⤵
                        PID:5956
                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                        8⤵
                          PID:10300
                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                        7⤵
                          PID:4672
                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                            8⤵
                              PID:6744
                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                              8⤵
                                PID:11220
                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                              7⤵
                                PID:6264
                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                7⤵
                                  PID:11196
                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                6⤵
                                  PID:1824
                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                    7⤵
                                      PID:5388
                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                        8⤵
                                          PID:9716
                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                        7⤵
                                          PID:8432
                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                        6⤵
                                          PID:3436
                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                          6⤵
                                            PID:6124
                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                            6⤵
                                              PID:8400
                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:324
                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                              6⤵
                                                PID:2520
                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                  7⤵
                                                    PID:4108
                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                    7⤵
                                                      PID:6328
                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                      7⤵
                                                        PID:11212
                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                      6⤵
                                                        PID:3288
                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                          7⤵
                                                            PID:5660
                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                            7⤵
                                                              PID:11660
                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                            6⤵
                                                              PID:3372
                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                              6⤵
                                                                PID:6296
                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                6⤵
                                                                  PID:11156
                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                5⤵
                                                                  PID:2624
                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                    6⤵
                                                                      PID:4048
                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                        7⤵
                                                                          PID:8320
                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                        6⤵
                                                                          PID:6064
                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                          6⤵
                                                                            PID:9852
                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                          5⤵
                                                                            PID:3324
                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                              6⤵
                                                                                PID:5032
                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                  7⤵
                                                                                    PID:9044
                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                  6⤵
                                                                                    PID:6312
                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                    6⤵
                                                                                      PID:9844
                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                    5⤵
                                                                                      PID:4632
                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                        6⤵
                                                                                          PID:6736
                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                          6⤵
                                                                                            PID:11172
                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                          5⤵
                                                                                            PID:10908
                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2692
                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                            5⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:2976
                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                              6⤵
                                                                                                PID:1608
                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                  7⤵
                                                                                                    PID:3968
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                      8⤵
                                                                                                        PID:8228
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                      7⤵
                                                                                                        PID:4976
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                          8⤵
                                                                                                            PID:9240
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                          7⤵
                                                                                                            PID:6288
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                            7⤵
                                                                                                              PID:11228
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                            6⤵
                                                                                                              PID:3312
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                7⤵
                                                                                                                  PID:4668
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                  7⤵
                                                                                                                    PID:7492
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                  6⤵
                                                                                                                    PID:4484
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                    6⤵
                                                                                                                      PID:10600
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                    5⤵
                                                                                                                      PID:2936
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                        6⤵
                                                                                                                          PID:3408
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                            7⤵
                                                                                                                              PID:5320
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                              7⤵
                                                                                                                                PID:8328
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:5356
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:4620
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                    7⤵
                                                                                                                                      PID:6720
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:11104
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:2784
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:5492
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:9860
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:3936
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:8220
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:3620
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:11844
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:2580
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:1536
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4896
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:6052
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:11140
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:3344
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:6396
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2712
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4516
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:6664
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:8588
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3696
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:6336
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:1448
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4688
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:6968
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:12284
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6776
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:11120
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:1480
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:1180
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:1412
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:3304
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:4640
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:5476
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:11044
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:4476
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:6752
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:11252
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:10704
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:3296
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5672
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:1340
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:3692
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:6728
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:11244
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                  PID:1160
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:2060
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:5216
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:8448
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:4008
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:8036
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:2404
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:4336
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:6320
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:9868
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:3680
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:956
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:4504
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:6248
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:11204
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                            PID:2008
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                              PID:772
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:1204
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:4808
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:6952
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:11260
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:5416
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:8440
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:3836
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:6060
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:2612
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:4304
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:8724
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:11868
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:7188
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:1364
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:5568
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:6384
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:3952
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:6152
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                PID:628
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:2676
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:4492
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:6896
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                              PID:1652
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:4076
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:3660
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:5328
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:8336
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:4628
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:6240
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:11236
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:2656
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:3320
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:5304
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:8408
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:3336
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:5344
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:9064
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:1780
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:4644
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:6280
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:10508
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                          PID:2440
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                            PID:576
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                              PID:1184
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:2136
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                      PID:2772
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                          PID:5560
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                              PID:9056
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                              PID:4332
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                              PID:3444
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8740
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4748
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5312
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                      PID:8424
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                        PID:12548
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:2280
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4396
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                              PID:8072
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3464
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                PID:6072
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:9836
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                PID:2792
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2724
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:4028
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:6304
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:2532
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:3564
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5372
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:4544
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:4536
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6768
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:11180
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:2628
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:3672
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:6904
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:3964
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:8056
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:2052
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:5704
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:3852
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:3876
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:6012
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:2184
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                        PID:1172
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:2344
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:3392
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5000
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2688
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7932
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4660
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6600
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12812
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1684
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5164
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4352
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4020
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8244
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11788
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7972
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:380
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2256
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5468
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9024
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3604
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8840
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:12736
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7196
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2608
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4036
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8064
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2820
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5228
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10724
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5832
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6760
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:11188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2236
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8212
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4524
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8236
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12572
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3092
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5152
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4b0117f313fda2d889d52487325f6460_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6960

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Windows Sidebar\Shared Gadgets\british beast nude hidden vagina .rar.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    752KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0b787c247ced73076e7189a2ab3adb2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8fc1799721025d9bcb41f935feb7bb1db92f83f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5ff0614a9501c5cd4816f7eabb9407ede2ed32592b2196a877ec05b5e543d3c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bfac1f7989257c681281cce787ef06b85b36adb081c645781757cf6264bc8d0340e2dd701c9345f22bd4ac4d71f42219e7946b7de97b91c3580ca4fa6e657d40

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/320-146-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/324-131-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/324-113-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/324-186-0x0000000004910000-0x000000000492D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/380-133-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/380-118-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/576-150-0x0000000004A50000-0x0000000004A6D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/576-69-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/576-95-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/628-119-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/772-116-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/940-174-0x0000000004A50000-0x0000000004A6D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/940-183-0x0000000004A50000-0x0000000004A6D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/940-115-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1160-176-0x00000000045C0000-0x00000000045DD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1160-134-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1160-120-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1172-94-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1172-123-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1180-126-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1180-101-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1184-111-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1184-136-0x0000000004580000-0x000000000459D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1412-185-0x0000000001E60000-0x0000000001E7D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1412-154-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1480-96-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1480-70-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1516-151-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1608-161-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1664-177-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1968-148-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1972-109-0x00000000045D0000-0x00000000045ED000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1972-129-0x00000000045D0000-0x00000000045ED000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1972-149-0x00000000045D0000-0x00000000045ED000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1972-68-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1972-91-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1972-188-0x00000000045E0000-0x00000000045FD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2008-130-0x00000000047C0000-0x00000000047DD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2008-108-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2008-89-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2008-110-0x00000000047C0000-0x00000000047DD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2024-155-0x00000000047D0000-0x00000000047ED000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2024-100-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2024-184-0x00000000047D0000-0x00000000047ED000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2024-125-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2136-139-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2172-55-0x0000000004DF0000-0x0000000004E0D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2172-85-0x0000000004DE0000-0x0000000004DFD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2172-8-0x0000000004DE0000-0x0000000004DFD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2172-0-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2172-206-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2172-301-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2172-99-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2172-83-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2228-124-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2244-156-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2256-178-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2344-145-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2376-97-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2404-170-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2440-90-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2520-166-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2576-169-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2580-117-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2580-162-0x0000000004900000-0x000000000491D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2608-165-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2612-168-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2624-152-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2624-163-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2628-167-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2656-153-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2656-164-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2664-84-0x0000000004A50000-0x0000000004A6D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2664-92-0x00000000047C0000-0x00000000047DD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2664-128-0x0000000004A50000-0x0000000004A6D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2664-67-0x00000000047C0000-0x00000000047DD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2664-88-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2664-98-0x0000000004A50000-0x0000000004A6D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2676-171-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2692-105-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2692-106-0x00000000047D0000-0x00000000047ED000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2692-157-0x0000000004910000-0x000000000492D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2712-173-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2724-172-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2768-135-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2768-175-0x0000000004900000-0x000000000491D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2768-121-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2792-132-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2792-112-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2900-86-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2900-56-0x0000000004850000-0x000000000486D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2900-93-0x0000000004850000-0x000000000486D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2900-189-0x0000000004860000-0x000000000487D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2900-87-0x0000000004860000-0x000000000487D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2900-114-0x0000000004860000-0x000000000487D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2936-158-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2976-127-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2976-107-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2976-187-0x0000000004810000-0x000000000482D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    116KB